https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/23606725 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lgw01-amd64-037 5.4.0-109-generic #123-Ubuntu SMP Fri Apr 8 09:10:54 UTC 2022 x86_64 Buildd toolchain package versions: launchpad-buildd_212~550~ubuntu20.04.1 python3-lpbuildd_212~550~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.4 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 3 May 20:42:18 ntpdate[1785]: adjust time server 10.211.37.1 offset -0.007202 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=bionic --arch=amd64 PACKAGEBUILD-23606725 --image-type chroot /home/buildd/filecache-default/540947c8a8a5222e9f34150afed945f9f01ccf43 Creating target for build PACKAGEBUILD-23606725 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=bionic --arch=amd64 PACKAGEBUILD-23606725 Starting target for build PACKAGEBUILD-23606725 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=bionic --arch=amd64 PACKAGEBUILD-23606725 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic main' 'deb http://ftpmaster.internal/ubuntu bionic main universe' 'deb http://ftpmaster.internal/ubuntu bionic-security main universe' Overriding sources.list in build-PACKAGEBUILD-23606725 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=bionic --arch=amd64 PACKAGEBUILD-23606725 Adding trusted keys to build-PACKAGEBUILD-23606725 Warning: apt-key output should not be parsed (stdout is not a terminal) OK Warning: apt-key output should not be parsed (stdout is not a terminal) /etc/apt/trusted.gpg -------------------- pub rsa1024 2009-01-22 [SC] 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid [ unknown] Launchpad PPA for Ubuntu Security Proposed /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 790B C727 7767 219C 42C8 6F93 3B4F E6AC C0B2 1F32 uid [ unknown] Ubuntu Archive Automatic Signing Key (2012) /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-cdimage.gpg ------------------------------------------------------ pub rsa4096 2012-05-11 [SC] 8439 38DF 228D 22F7 B374 2BC0 D94A A3F0 EFE2 1092 uid [ unknown] Ubuntu CD Image Automatic Signing Key (2012) RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=amd64 PACKAGEBUILD-23606725 Updating target for build PACKAGEBUILD-23606725 Hit:1 http://ftpmaster.internal/ubuntu bionic InRelease Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic InRelease [20.8 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-security InRelease [88.7 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main amd64 Packages [10.1 kB] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main Translation-en [6692 B] Get:6 http://ftpmaster.internal/ubuntu bionic-security/main amd64 Packages [2201 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main Translation-en [386 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/universe amd64 Packages [1193 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/universe Translation-en [274 kB] Fetched 4181 kB in 2s (2531 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt base-files bash binutils binutils-common binutils-x86-64-linux-gnu bsdutils bzip2 ca-certificates cpp cpp-7 e2fsprogs fdisk g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv gzip libapparmor1 libapt-pkg5.0 libasan4 libatomic1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcilkrts5 libcom-err2 libdb5.3 libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgcrypt20 libgnutls30 libgomp1 libhogweed4 libidn2-0 libitm1 libjson-c3 liblsan0 liblz4-1 liblzma5 libmount1 libmpx2 libnettle6 libp11-kit0 libperl5.26 libpng16-16 libprocps6 libquadmath0 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libtsan0 libubsan0 libudev1 libuuid1 libzstd1 linux-libc-dev login mount openssl passwd patch perl perl-base perl-modules-5.26 pkgbinarymangler procps systemd systemd-sysv tar tzdata util-linux xz-utils zlib1g 94 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 68.1 MB of archives. After this operation, 5896 kB of additional disk space will be used. Get:1 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main amd64 libapparmor1 amd64 2.12-4ubuntu5.2 [30.8 kB] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main amd64 base-files amd64 10.1ubuntu2.2 [58.2 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main amd64 libsqlite3-0 amd64 3.22.0-1ubuntu0.5 [499 kB] Get:4 http://ftpmaster.internal/ubuntu bionic-security/main amd64 bash amd64 4.4.18-2ubuntu1.3 [615 kB] Get:5 http://ftpmaster.internal/ubuntu bionic-security/main amd64 bsdutils amd64 1:2.31.1-0.4ubuntu3.7 [60.2 kB] Get:6 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libc6-dev amd64 2.27-3ubuntu1.5 [2587 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libc-dev-bin amd64 2.27-3ubuntu1.5 [71.9 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main amd64 linux-libc-dev amd64 4.15.0-176.185 [986 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libtsan0 amd64 8.4.0-1ubuntu1~18.04 [288 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libquadmath0 amd64 8.4.0-1ubuntu1~18.04 [134 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libmpx2 amd64 8.4.0-1ubuntu1~18.04 [11.6 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main amd64 liblsan0 amd64 8.4.0-1ubuntu1~18.04 [133 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libitm1 amd64 8.4.0-1ubuntu1~18.04 [27.9 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libgomp1 amd64 8.4.0-1ubuntu1~18.04 [76.5 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gcc-8-base amd64 8.4.0-1ubuntu1~18.04 [18.7 kB] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libgcc1 amd64 1:8.4.0-1ubuntu1~18.04 [40.6 kB] Get:17 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libcc1-0 amd64 8.4.0-1ubuntu1~18.04 [39.4 kB] Get:18 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libatomic1 amd64 8.4.0-1ubuntu1~18.04 [9192 B] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libstdc++6 amd64 8.4.0-1ubuntu1~18.04 [400 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libc6 amd64 2.27-3ubuntu1.5 [2830 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libext2fs2 amd64 1.44.1-1ubuntu1.3 [157 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main amd64 e2fsprogs amd64 1.44.1-1ubuntu1.3 [391 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gzip amd64 1.6-5ubuntu1.2 [90.3 kB] Get:24 http://ftpmaster.internal/ubuntu bionic-security/main amd64 login amd64 1:4.5-1ubuntu2.2 [308 kB] Get:25 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libperl5.26 amd64 5.26.1-6ubuntu0.5 [3534 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main amd64 perl amd64 5.26.1-6ubuntu0.5 [201 kB] Get:27 http://ftpmaster.internal/ubuntu bionic-security/main amd64 perl-base amd64 5.26.1-6ubuntu0.5 [1391 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main amd64 perl-modules-5.26 all 5.26.1-6ubuntu0.5 [2762 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-security/main amd64 bzip2 amd64 1.0.6-8.1ubuntu0.2 [33.9 kB] Get:30 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libbz2-1.0 amd64 1.0.6-8.1ubuntu0.2 [31.2 kB] Get:31 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libdb5.3 amd64 5.3.28-13.1ubuntu1.1 [672 kB] Get:32 http://ftpmaster.internal/ubuntu bionic-security/main amd64 zlib1g amd64 1:1.2.11.dfsg-0ubuntu2.1 [56.4 kB] Get:33 http://ftpmaster.internal/ubuntu bionic-security/main amd64 tar amd64 1.29b-2ubuntu0.3 [234 kB] Get:34 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libuuid1 amd64 2.31.1-0.4ubuntu3.7 [20.1 kB] Get:35 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libblkid1 amd64 2.31.1-0.4ubuntu3.7 [124 kB] Get:36 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libfdisk1 amd64 2.31.1-0.4ubuntu3.7 [164 kB] Get:37 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libmount1 amd64 2.31.1-0.4ubuntu3.7 [136 kB] Get:38 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libsmartcols1 amd64 2.31.1-0.4ubuntu3.7 [83.8 kB] Get:39 http://ftpmaster.internal/ubuntu bionic-security/main amd64 fdisk amd64 2.31.1-0.4ubuntu3.7 [108 kB] Get:40 http://ftpmaster.internal/ubuntu bionic-security/main amd64 util-linux amd64 2.31.1-0.4ubuntu3.7 [904 kB] Get:41 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libc-bin amd64 2.27-3ubuntu1.5 [638 kB] Get:42 http://ftpmaster.internal/ubuntu bionic-security/main amd64 liblz4-1 amd64 0.0~r131-2ubuntu3.1 [48.5 kB] Get:43 http://ftpmaster.internal/ubuntu bionic-security/main amd64 liblzma5 amd64 5.2.2-1.3ubuntu0.1 [91.1 kB] Get:44 http://ftpmaster.internal/ubuntu bionic-security/main amd64 mount amd64 2.31.1-0.4ubuntu3.7 [107 kB] Get:45 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libprocps6 amd64 2:3.3.12-3ubuntu1.1 [31.7 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main amd64 procps amd64 2:3.3.12-3ubuntu1.1 [225 kB] Get:47 http://ftpmaster.internal/ubuntu bionic-security/main amd64 systemd amd64 237-3ubuntu10.50 [2914 kB] Get:48 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libsystemd0 amd64 237-3ubuntu10.50 [207 kB] Get:49 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libudev1 amd64 237-3ubuntu10.50 [56.4 kB] Get:50 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libzstd1 amd64 1.3.3+dfsg-2ubuntu1.2 [189 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libapt-pkg5.0 amd64 1.6.12ubuntu0.2 [806 kB] Get:52 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libgcrypt20 amd64 1.8.1-4ubuntu1.3 [418 kB] Get:53 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gpgv amd64 2.2.4-1ubuntu1.3 [198 kB] Get:54 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libnettle6 amd64 3.4.1-0ubuntu0.18.04.1 [111 kB] Get:55 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libhogweed4 amd64 3.4.1-0ubuntu0.18.04.1 [140 kB] Get:56 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libidn2-0 amd64 2.0.4-1.1ubuntu0.2 [48.7 kB] Get:57 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libp11-kit0 amd64 0.23.9-2ubuntu0.1 [187 kB] Get:58 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libgnutls30 amd64 3.5.18-1ubuntu1.3 [646 kB] Get:59 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libseccomp2 amd64 2.5.1-1ubuntu1~18.04.2 [43.0 kB] Get:60 http://ftpmaster.internal/ubuntu bionic-security/main amd64 apt amd64 1.6.12ubuntu0.2 [1201 kB] Get:61 http://ftpmaster.internal/ubuntu bionic-security/main amd64 systemd-sysv amd64 237-3ubuntu10.50 [14.2 kB] Get:62 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libcom-err2 amd64 1.44.1-1ubuntu1.3 [8848 B] Get:63 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libsepol1 amd64 2.7-1ubuntu0.1 [250 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libss2 amd64 1.44.1-1ubuntu1.3 [11.1 kB] Get:65 http://ftpmaster.internal/ubuntu bionic-security/main amd64 passwd amd64 1:4.5-1ubuntu2.2 [818 kB] Get:66 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libssl1.1 amd64 1.1.1-1ubuntu2.1~18.04.15 [1303 kB] Get:67 http://ftpmaster.internal/ubuntu bionic-security/main amd64 openssl amd64 1.1.1-1ubuntu2.1~18.04.15 [614 kB] Get:68 http://ftpmaster.internal/ubuntu bionic-security/main amd64 ca-certificates all 20210119~18.04.2 [145 kB] Get:69 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libjson-c3 amd64 0.12.1-1.3ubuntu0.3 [21.7 kB] Get:70 http://ftpmaster.internal/ubuntu bionic-security/main amd64 tzdata all 2022a-0ubuntu0.18.04 [190 kB] Get:71 http://ftpmaster.internal/ubuntu bionic-security/main amd64 xz-utils amd64 5.2.2-1.3ubuntu0.1 [83.8 kB] Get:72 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libpng16-16 amd64 1.6.34-1ubuntu0.18.04.2 [176 kB] Get:73 http://ftpmaster.internal/ubuntu bionic-security/main amd64 advancecomp amd64 2.1-1ubuntu0.18.04.1 [200 kB] Get:74 http://ftpmaster.internal/ubuntu bionic-security/main amd64 binutils-x86-64-linux-gnu amd64 2.30-21ubuntu1~18.04.7 [1839 kB] Get:75 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libbinutils amd64 2.30-21ubuntu1~18.04.7 [489 kB] Get:76 http://ftpmaster.internal/ubuntu bionic-security/main amd64 binutils amd64 2.30-21ubuntu1~18.04.7 [3388 B] Get:77 http://ftpmaster.internal/ubuntu bionic-security/main amd64 binutils-common amd64 2.30-21ubuntu1~18.04.7 [197 kB] Get:78 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libubsan0 amd64 7.5.0-3ubuntu1~18.04 [126 kB] Get:79 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libasan4 amd64 7.5.0-3ubuntu1~18.04 [358 kB] Get:80 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libcilkrts5 amd64 7.5.0-3ubuntu1~18.04 [42.5 kB] Get:81 http://ftpmaster.internal/ubuntu bionic-security/main amd64 g++-7 amd64 7.5.0-3ubuntu1~18.04 [9697 kB] Get:82 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gcc-7 amd64 7.5.0-3ubuntu1~18.04 [9381 kB] Get:83 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libstdc++-7-dev amd64 7.5.0-3ubuntu1~18.04 [1471 kB] Get:84 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libgcc-7-dev amd64 7.5.0-3ubuntu1~18.04 [2378 kB] Get:85 http://ftpmaster.internal/ubuntu bionic-security/main amd64 cpp-7 amd64 7.5.0-3ubuntu1~18.04 [8591 kB] Get:86 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gcc-7-base amd64 7.5.0-3ubuntu1~18.04 [18.3 kB] Get:87 http://ftpmaster.internal/ubuntu bionic-security/main amd64 cpp amd64 4:7.4.0-1ubuntu2.3 [27.7 kB] Get:88 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gcc amd64 4:7.4.0-1ubuntu2.3 [5184 B] Get:89 http://ftpmaster.internal/ubuntu bionic-security/main amd64 g++ amd64 4:7.4.0-1ubuntu2.3 [1568 B] Get:90 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gpg amd64 2.2.4-1ubuntu1.3 [467 kB] Get:91 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gpgconf amd64 2.2.4-1ubuntu1.3 [123 kB] Get:92 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gpg-agent amd64 2.2.4-1ubuntu1.3 [227 kB] Get:93 http://ftpmaster.internal/ubuntu bionic-security/main amd64 patch amd64 2.7.6-2ubuntu1.1 [102 kB] Get:94 http://ftpmaster.internal/ubuntu bionic-security/main amd64 pkgbinarymangler all 138.18.04.0 [52.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 68.1 MB in 4s (16.9 MB/s) (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu2.2_amd64.deb ... Unpacking base-files (10.1ubuntu2.2) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu2.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu1.3_amd64.deb ... Unpacking bash (4.4.18-2ubuntu1.3) over (4.4.18-2ubuntu1) ... Setting up bash (4.4.18-2ubuntu1.3) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking bsdutils (1:2.31.1-0.4ubuntu3.7) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.27-3ubuntu1.5_amd64.deb ... Unpacking libc6-dev:amd64 (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Preparing to unpack .../1-libc-dev-bin_2.27-3ubuntu1.5_amd64.deb ... Unpacking libc-dev-bin (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Preparing to unpack .../2-linux-libc-dev_4.15.0-176.185_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.15.0-176.185) over (4.15.0-20.21) ... Preparing to unpack .../3-libtsan0_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libtsan0:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../4-libquadmath0_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libquadmath0:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../5-libmpx2_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libmpx2:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../6-liblsan0_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking liblsan0:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../7-libitm1_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libitm1:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../8-libgomp1_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libgomp1:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../9-gcc-8-base_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking gcc-8-base:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:amd64 (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libgcc1:amd64 (1:8.4.0-1ubuntu1~18.04) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:amd64 (1:8.4.0-1ubuntu1~18.04) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libcc1-0_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libcc1-0:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libatomic1:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.4.0-1ubuntu1~18.04_amd64.deb ... Unpacking libstdc++6:amd64 (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:amd64 (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libc6_2.27-3ubuntu1.5_amd64.deb ... Unpacking libc6:amd64 (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Setting up libc6:amd64 (2.27-3ubuntu1.5) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.1-1ubuntu1.3_amd64.deb ... Unpacking libext2fs2:amd64 (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up libext2fs2:amd64 (1.44.1-1ubuntu1.3) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.1-1ubuntu1.3_amd64.deb ... Unpacking e2fsprogs (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up e2fsprogs (1.44.1-1ubuntu1.3) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../gzip_1.6-5ubuntu1.2_amd64.deb ... Unpacking gzip (1.6-5ubuntu1.2) over (1.6-5ubuntu1) ... Setting up gzip (1.6-5ubuntu1.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1ubuntu2.2_amd64.deb ... Unpacking login (1:4.5-1ubuntu2.2) over (1:4.5-1ubuntu1) ... Setting up login (1:4.5-1ubuntu2.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libperl5.26_5.26.1-6ubuntu0.5_amd64.deb ... Unpacking libperl5.26:amd64 (5.26.1-6ubuntu0.5) over (5.26.1-6) ... Preparing to unpack .../perl_5.26.1-6ubuntu0.5_amd64.deb ... Unpacking perl (5.26.1-6ubuntu0.5) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.1-6ubuntu0.5_amd64.deb ... Unpacking perl-base (5.26.1-6ubuntu0.5) over (5.26.1-6) ... Setting up perl-base (5.26.1-6ubuntu0.5) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../perl-modules-5.26_5.26.1-6ubuntu0.5_all.deb ... Unpacking perl-modules-5.26 (5.26.1-6ubuntu0.5) over (5.26.1-6) ... Preparing to unpack .../bzip2_1.0.6-8.1ubuntu0.2_amd64.deb ... Unpacking bzip2 (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Preparing to unpack .../libbz2-1.0_1.0.6-8.1ubuntu0.2_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Setting up libbz2-1.0:amd64 (1.0.6-8.1ubuntu0.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28-13.1ubuntu1.1_amd64.deb ... Unpacking libdb5.3:amd64 (5.3.28-13.1ubuntu1.1) over (5.3.28-13.1ubuntu1) ... Setting up libdb5.3:amd64 (5.3.28-13.1ubuntu1.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-0ubuntu2.1_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-0ubuntu2.1) over (1:1.2.11.dfsg-0ubuntu2) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-0ubuntu2.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../tar_1.29b-2ubuntu0.3_amd64.deb ... Unpacking tar (1.29b-2ubuntu0.3) over (1.29b-2) ... Setting up tar (1.29b-2ubuntu0.3) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libuuid1_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking libuuid1:amd64 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:amd64 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libblkid1_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking libblkid1:amd64 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:amd64 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking libfdisk1:amd64 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:amd64 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libmount1_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking libmount1:amd64 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:amd64 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking libsmartcols1:amd64 (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:amd64 (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../fdisk_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking fdisk (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../util-linux_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking util-linux (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-3ubuntu1.5_amd64.deb ... Unpacking libc-bin (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Setting up libc-bin (2.27-3ubuntu1.5) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../liblz4-1_0.0~r131-2ubuntu3.1_amd64.deb ... Unpacking liblz4-1:amd64 (0.0~r131-2ubuntu3.1) over (0.0~r131-2ubuntu3) ... Setting up liblz4-1:amd64 (0.0~r131-2ubuntu3.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.2-1.3ubuntu0.1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.2-1.3ubuntu0.1) over (5.2.2-1.3) ... Setting up liblzma5:amd64 (5.2.2-1.3ubuntu0.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../0-libapparmor1_2.12-4ubuntu5.2_amd64.deb ... Unpacking libapparmor1:amd64 (2.12-4ubuntu5.2) over (2.12-4ubuntu5) ... Preparing to unpack .../1-mount_2.31.1-0.4ubuntu3.7_amd64.deb ... Unpacking mount (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Preparing to unpack .../2-libprocps6_2%3a3.3.12-3ubuntu1.1_amd64.deb ... Unpacking libprocps6:amd64 (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../3-procps_2%3a3.3.12-3ubuntu1.1_amd64.deb ... Unpacking procps (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../4-systemd_237-3ubuntu10.50_amd64.deb ... Unpacking systemd (237-3ubuntu10.50) over (237-3ubuntu10) ... Preparing to unpack .../5-libsystemd0_237-3ubuntu10.50_amd64.deb ... Unpacking libsystemd0:amd64 (237-3ubuntu10.50) over (237-3ubuntu10) ... Setting up libsystemd0:amd64 (237-3ubuntu10.50) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libudev1_237-3ubuntu10.50_amd64.deb ... Unpacking libudev1:amd64 (237-3ubuntu10.50) over (237-3ubuntu10) ... Setting up libudev1:amd64 (237-3ubuntu10.50) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libzstd1_1.3.3+dfsg-2ubuntu1.2_amd64.deb ... Unpacking libzstd1:amd64 (1.3.3+dfsg-2ubuntu1.2) over (1.3.3+dfsg-2ubuntu1) ... Setting up libzstd1:amd64 (1.3.3+dfsg-2ubuntu1.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6.12ubuntu0.2_amd64.deb ... Unpacking libapt-pkg5.0:amd64 (1.6.12ubuntu0.2) over (1.6.1) ... Setting up libapt-pkg5.0:amd64 (1.6.12ubuntu0.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.1-4ubuntu1.3_amd64.deb ... Unpacking libgcrypt20:amd64 (1.8.1-4ubuntu1.3) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:amd64 (1.8.1-4ubuntu1.3) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.4-1ubuntu1.3_amd64.deb ... Unpacking gpgv (2.2.4-1ubuntu1.3) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.4-1ubuntu1.3) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libnettle6_3.4.1-0ubuntu0.18.04.1_amd64.deb ... Unpacking libnettle6:amd64 (3.4.1-0ubuntu0.18.04.1) over (3.4-1) ... Setting up libnettle6:amd64 (3.4.1-0ubuntu0.18.04.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.4.1-0ubuntu0.18.04.1_amd64.deb ... Unpacking libhogweed4:amd64 (3.4.1-0ubuntu0.18.04.1) over (3.4-1) ... Setting up libhogweed4:amd64 (3.4.1-0ubuntu0.18.04.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.4-1.1ubuntu0.2_amd64.deb ... Unpacking libidn2-0:amd64 (2.0.4-1.1ubuntu0.2) over (2.0.4-1.1build2) ... Setting up libidn2-0:amd64 (2.0.4-1.1ubuntu0.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.9-2ubuntu0.1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.9-2ubuntu0.1) over (0.23.9-2) ... Setting up libp11-kit0:amd64 (0.23.9-2ubuntu0.1) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.18-1ubuntu1.3_amd64.deb ... Unpacking libgnutls30:amd64 (3.5.18-1ubuntu1.3) over (3.5.18-1ubuntu1) ... Setting up libgnutls30:amd64 (3.5.18-1ubuntu1.3) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu1~18.04.2_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.1-1ubuntu1~18.04.2) over (2.3.1-2.1ubuntu4) ... Setting up libseccomp2:amd64 (2.5.1-1ubuntu1~18.04.2) ... (Reading database ... 12511 files and directories currently installed.) Preparing to unpack .../apt_1.6.12ubuntu0.2_amd64.deb ... Unpacking apt (1.6.12ubuntu0.2) over (1.6.1) ... Setting up apt (1.6.12ubuntu0.2) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... Setting up libapparmor1:amd64 (2.12-4ubuntu5.2) ... Setting up mount (2.31.1-0.4ubuntu3.7) ... Setting up libprocps6:amd64 (2:3.3.12-3ubuntu1.1) ... Setting up procps (2:3.3.12-3ubuntu1.1) ... Setting up systemd (237-3ubuntu10.50) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Initializing machine ID from KVM UUID. (Reading database ... 12518 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu10.50_amd64.deb ... Unpacking systemd-sysv (237-3ubuntu10.50) over (237-3ubuntu10) ... Preparing to unpack .../libcom-err2_1.44.1-1ubuntu1.3_amd64.deb ... Unpacking libcom-err2:amd64 (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up libcom-err2:amd64 (1.44.1-1ubuntu1.3) ... (Reading database ... 12518 files and directories currently installed.) Preparing to unpack .../libsepol1_2.7-1ubuntu0.1_amd64.deb ... Unpacking libsepol1:amd64 (2.7-1ubuntu0.1) over (2.7-1) ... Setting up libsepol1:amd64 (2.7-1ubuntu0.1) ... (Reading database ... 12518 files and directories currently installed.) Preparing to unpack .../libss2_1.44.1-1ubuntu1.3_amd64.deb ... Unpacking libss2:amd64 (1.44.1-1ubuntu1.3) over (1.44.1-1) ... Setting up libss2:amd64 (1.44.1-1ubuntu1.3) ... (Reading database ... 12518 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1ubuntu2.2_amd64.deb ... Unpacking passwd (1:4.5-1ubuntu2.2) over (1:4.5-1ubuntu1) ... Setting up passwd (1:4.5-1ubuntu2.2) ... (Reading database ... 12518 files and directories currently installed.) Preparing to unpack .../00-libssl1.1_1.1.1-1ubuntu2.1~18.04.15_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1-1ubuntu2.1~18.04.15) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../01-openssl_1.1.1-1ubuntu2.1~18.04.15_amd64.deb ... Unpacking openssl (1.1.1-1ubuntu2.1~18.04.15) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../02-ca-certificates_20210119~18.04.2_all.deb ... Unpacking ca-certificates (20210119~18.04.2) over (20180409) ... Preparing to unpack .../03-libjson-c3_0.12.1-1.3ubuntu0.3_amd64.deb ... Unpacking libjson-c3:amd64 (0.12.1-1.3ubuntu0.3) over (0.12.1-1.3) ... Preparing to unpack .../04-tzdata_2022a-0ubuntu0.18.04_all.deb ... Unpacking tzdata (2022a-0ubuntu0.18.04) over (2018d-1) ... Preparing to unpack .../05-xz-utils_5.2.2-1.3ubuntu0.1_amd64.deb ... Unpacking xz-utils (5.2.2-1.3ubuntu0.1) over (5.2.2-1.3) ... Preparing to unpack .../06-libpng16-16_1.6.34-1ubuntu0.18.04.2_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.34-1ubuntu0.18.04.2) over (1.6.34-1) ... Preparing to unpack .../07-libsqlite3-0_3.22.0-1ubuntu0.5_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.22.0-1ubuntu0.5) over (3.22.0-1) ... Preparing to unpack .../08-advancecomp_2.1-1ubuntu0.18.04.1_amd64.deb ... Unpacking advancecomp (2.1-1ubuntu0.18.04.1) over (2.1-1) ... Preparing to unpack .../09-binutils-x86-64-linux-gnu_2.30-21ubuntu1~18.04.7_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.30-21ubuntu1~18.04.7) over (2.30-15ubuntu1) ... Preparing to unpack .../10-libbinutils_2.30-21ubuntu1~18.04.7_amd64.deb ... Unpacking libbinutils:amd64 (2.30-21ubuntu1~18.04.7) over (2.30-15ubuntu1) ... Preparing to unpack .../11-binutils_2.30-21ubuntu1~18.04.7_amd64.deb ... Unpacking binutils (2.30-21ubuntu1~18.04.7) over (2.30-15ubuntu1) ... Preparing to unpack .../12-binutils-common_2.30-21ubuntu1~18.04.7_amd64.deb ... Unpacking binutils-common:amd64 (2.30-21ubuntu1~18.04.7) over (2.30-15ubuntu1) ... Preparing to unpack .../13-libubsan0_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking libubsan0:amd64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-libasan4_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking libasan4:amd64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-libcilkrts5_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking libcilkrts5:amd64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-g++-7_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking g++-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-gcc-7_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking gcc-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-libstdc++-7-dev_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking libstdc++-7-dev:amd64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../19-libgcc-7-dev_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking libgcc-7-dev:amd64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../20-cpp-7_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking cpp-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../21-gcc-7-base_7.5.0-3ubuntu1~18.04_amd64.deb ... Unpacking gcc-7-base:amd64 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../22-cpp_4%3a7.4.0-1ubuntu2.3_amd64.deb ... Unpacking cpp (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../23-gcc_4%3a7.4.0-1ubuntu2.3_amd64.deb ... Unpacking gcc (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../24-g++_4%3a7.4.0-1ubuntu2.3_amd64.deb ... Unpacking g++ (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../25-gpg_2.2.4-1ubuntu1.3_amd64.deb ... Unpacking gpg (2.2.4-1ubuntu1.3) over (2.2.4-1ubuntu1) ... Preparing to unpack .../26-gpgconf_2.2.4-1ubuntu1.3_amd64.deb ... Unpacking gpgconf (2.2.4-1ubuntu1.3) over (2.2.4-1ubuntu1) ... Preparing to unpack .../27-gpg-agent_2.2.4-1ubuntu1.3_amd64.deb ... Unpacking gpg-agent (2.2.4-1ubuntu1.3) over (2.2.4-1ubuntu1) ... Preparing to unpack .../28-patch_2.7.6-2ubuntu1.1_amd64.deb ... Unpacking patch (2.7.6-2ubuntu1.1) over (2.7.6-2ubuntu1) ... Preparing to unpack .../29-pkgbinarymangler_138.18.04.0_all.deb ... Unpacking pkgbinarymangler (138.18.04.0) over (138) ... Setting up libquadmath0:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up libgomp1:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up libatomic1:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up libcc1-0:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up libpng16-16:amd64 (1.6.34-1ubuntu0.18.04.2) ... Setting up libjson-c3:amd64 (0.12.1-1.3ubuntu0.3) ... Setting up tzdata (2022a-0ubuntu0.18.04) ... Current default time zone: 'Etc/UTC' Local time is now: Tue May 3 20:42:58 UTC 2022. Universal Time is now: Tue May 3 20:42:58 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu10.50) ... Setting up libtsan0:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up gpgconf (2.2.4-1ubuntu1.3) ... Setting up linux-libc-dev:amd64 (4.15.0-176.185) ... Setting up advancecomp (2.1-1ubuntu0.18.04.1) ... Setting up gpg-agent (2.2.4-1ubuntu1.3) ... Setting up perl-modules-5.26 (5.26.1-6ubuntu0.5) ... Setting up bzip2 (1.0.6-8.1ubuntu0.2) ... Setting up liblsan0:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up gcc-7-base:amd64 (7.5.0-3ubuntu1~18.04) ... Setting up binutils-common:amd64 (2.30-21ubuntu1~18.04.7) ... Setting up libmpx2:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up patch (2.7.6-2ubuntu1.1) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Setting up libperl5.26:amd64 (5.26.1-6ubuntu0.5) ... Setting up libssl1.1:amd64 (1.1.1-1ubuntu2.1~18.04.15) ... Checking for services that may need to be restarted...done. Checking for services that may need to be restarted...done. Setting up xz-utils (5.2.2-1.3ubuntu0.1) ... Setting up openssl (1.1.1-1ubuntu2.1~18.04.15) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:amd64 (3.22.0-1ubuntu0.5) ... Setting up libc-dev-bin (2.27-3ubuntu1.5) ... Setting up ca-certificates (20210119~18.04.2) ... Updating certificates in /etc/ssl/certs... 23 added, 28 removed; done. Setting up libc6-dev:amd64 (2.27-3ubuntu1.5) ... Setting up libitm1:amd64 (8.4.0-1ubuntu1~18.04) ... Setting up gpg (2.2.4-1ubuntu1.3) ... Setting up pkgbinarymangler (138.18.04.0) ... Setting up libasan4:amd64 (7.5.0-3ubuntu1~18.04) ... Setting up libbinutils:amd64 (2.30-21ubuntu1~18.04.7) ... Setting up libcilkrts5:amd64 (7.5.0-3ubuntu1~18.04) ... Setting up libubsan0:amd64 (7.5.0-3ubuntu1~18.04) ... Setting up libgcc-7-dev:amd64 (7.5.0-3ubuntu1~18.04) ... Setting up cpp-7 (7.5.0-3ubuntu1~18.04) ... Setting up libstdc++-7-dev:amd64 (7.5.0-3ubuntu1~18.04) ... Setting up perl (5.26.1-6ubuntu0.5) ... Setting up binutils-x86-64-linux-gnu (2.30-21ubuntu1~18.04.7) ... Setting up cpp (4:7.4.0-1ubuntu2.3) ... Setting up binutils (2.30-21ubuntu1~18.04.7) ... Setting up gcc-7 (7.5.0-3ubuntu1~18.04) ... Setting up g++-7 (7.5.0-3ubuntu1~18.04) ... Setting up gcc (4:7.4.0-1ubuntu2.3) ... Setting up g++ (4:7.4.0-1ubuntu2.3) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Processing triggers for ca-certificates (20210119~18.04.2) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-23606725 amd64 bionic -c chroot:build-PACKAGEBUILD-23606725 --arch=amd64 --dist=bionic --nolog -A 'openssl_1.1.1-1ubuntu2.1~18.04.17.dsc' Initiating build PACKAGEBUILD-23606725 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-109-generic #123-Ubuntu SMP Fri Apr 8 09:10:54 UTC 2022 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lgw01-amd64-037.buildd +==============================================================================+ | openssl 1.1.1-1ubuntu2.1~18.04.17 (amd64) Tue, 03 May 2022 20:43:08 +0000 | +==============================================================================+ Package: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Source Version: 1.1.1-1ubuntu2.1~18.04.17 Distribution: bionic Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-23606725/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-wrkgeb/resolver-g4XgER' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openssl_1.1.1-1ubuntu2.1~18.04.17.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/openssl-wrkgeb/openssl-1.1.1' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-wrkgeb' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 11), m4, bc, dpkg-dev (>= 1.15.7), build-essential, fakeroot Filtered Build-Depends: debhelper (>= 11), m4, bc, dpkg-dev (>= 1.15.7), build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [384 B] Get:5 copy:/<>/apt_archive ./ Packages [465 B] Fetched 1806 B in 0s (53.6 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make dwz gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf sbuild-build-depends-main-dummy 0 upgraded, 31 newly installed, 0 to remove and 0 not upgraded. Need to get 17.2 MB of archives. After this operation, 65.9 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [888 B] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libbsd0 amd64 0.8.7-1ubuntu0.1 [41.6 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main amd64 bsdmainutils amd64 11.1.2ubuntu1 [181 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main amd64 groff-base amd64 1.22.3-10 [1153 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main amd64 libpipeline1 amd64 1.5.0-1 [25.3 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main amd64 man-db amd64 2.8.3-2 [1019 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libmagic-mgc amd64 1:5.32-2ubuntu0.4 [184 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libmagic1 amd64 1:5.32-2ubuntu0.4 [68.6 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main amd64 file amd64 1:5.32-2ubuntu0.4 [22.1 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libglib2.0-0 amd64 2.56.4-0ubuntu0.18.04.9 [1169 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libicu60 amd64 60.2-3ubuntu3.2 [8050 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libxml2 amd64 2.9.4+dfsg1-6.1ubuntu1.5 [663 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gettext-base amd64 0.19.8.1-6ubuntu0.3 [113 kB] Get:14 http://ftpmaster.internal/ubuntu bionic/main amd64 libsigsegv2 amd64 2.12-1 [14.7 kB] Get:15 http://ftpmaster.internal/ubuntu bionic/main amd64 m4 amd64 1.4.18-1 [197 kB] Get:16 http://ftpmaster.internal/ubuntu bionic/main amd64 autoconf all 2.69-11 [322 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main amd64 autotools-dev all 20180224.1 [39.6 kB] Get:18 http://ftpmaster.internal/ubuntu bionic/main amd64 automake all 1:1.15.1-3ubuntu2 [509 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main amd64 autopoint all 0.19.8.1-6ubuntu0.3 [426 kB] Get:20 http://ftpmaster.internal/ubuntu bionic/main amd64 bc amd64 1.07.1-2 [86.2 kB] Get:21 http://ftpmaster.internal/ubuntu bionic/main amd64 libtool all 2.4.6-2 [194 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main amd64 dh-autoreconf all 17 [15.8 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main amd64 libarchive-zip-perl all 1.60-1ubuntu0.1 [84.6 kB] Get:24 http://ftpmaster.internal/ubuntu bionic/main amd64 libfile-stripnondeterminism-perl all 0.040-1.1~build1 [13.8 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main amd64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:26 http://ftpmaster.internal/ubuntu bionic/main amd64 dh-strip-nondeterminism all 0.040-1.1~build1 [5208 B] Get:27 http://ftpmaster.internal/ubuntu bionic/main amd64 libcroco3 amd64 0.6.12-2 [81.3 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main amd64 gettext amd64 0.19.8.1-6ubuntu0.3 [1293 kB] Get:29 http://ftpmaster.internal/ubuntu bionic/main amd64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main amd64 po-debconf all 1.0.20 [232 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main amd64 debhelper all 11.1.6ubuntu1 [902 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 17.2 MB in 1s (19.8 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 12526 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1ubuntu0.1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.7-1ubuntu0.1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu1_amd64.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../03-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2_amd64.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.32-2ubuntu0.4_amd64.deb ... Unpacking libmagic-mgc (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../06-libmagic1_1%3a5.32-2ubuntu0.4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.32-2ubuntu0.4) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.32-2ubuntu0.4_amd64.deb ... Unpacking file (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../08-libglib2.0-0_2.56.4-0ubuntu0.18.04.9_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.56.4-0ubuntu0.18.04.9) ... Selecting previously unselected package libicu60:amd64. Preparing to unpack .../09-libicu60_60.2-3ubuntu3.2_amd64.deb ... Unpacking libicu60:amd64 (60.2-3ubuntu3.2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../10-libxml2_2.9.4+dfsg1-6.1ubuntu1.5_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-6.1ubuntu1.5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.19.8.1-6ubuntu0.3_amd64.deb ... Unpacking gettext-base (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../12-libsigsegv2_2.12-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.19.8.1-6ubuntu0.3_all.deb ... Unpacking autopoint (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package bc. Preparing to unpack .../18-bc_1.07.1-2_amd64.deb ... Unpacking bc (1.07.1-2) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.60-1ubuntu0.1_all.deb ... Unpacking libarchive-zip-perl (1.60-1ubuntu0.1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_0.040-1.1~build1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../23-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_0.040-1.1~build1_all.deb ... Unpacking dh-strip-nondeterminism (0.040-1.1~build1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../25-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.19.8.1-6ubuntu0.3_amd64.deb ... Unpacking gettext (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_11.1.6ubuntu1_all.deb ... Unpacking debhelper (11.1.6ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../30-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libicu60:amd64 (60.2-3ubuntu3.2) ... Setting up libarchive-zip-perl (1.60-1ubuntu0.1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.56.4-0ubuntu0.18.04.9) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-6ubuntu0.3) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up libbsd0:amd64 (0.8.7-1ubuntu0.1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-6.1ubuntu1.5) ... Setting up libmagic-mgc (1:5.32-2ubuntu0.4) ... Setting up libmagic1:amd64 (1:5.32-2ubuntu0.4) ... Setting up libcroco3:amd64 (0.6.12-2) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Setting up autotools-dev (20180224.1) ... Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up bc (1.07.1-2) ... Setting up autopoint (0.19.8.1-6ubuntu0.3) ... Setting up libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Setting up gettext (0.19.8.1-6ubuntu0.3) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.32-2ubuntu0.4) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libtool (2.4.6-2) ... Setting up po-debconf (1.0.20) ... Setting up dh-autoreconf (17) ... Setting up dh-strip-nondeterminism (0.040-1.1~build1) ... Setting up debhelper (11.1.6ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-109-generic #123-Ubuntu SMP Fri Apr 8 09:10:54 UTC 2022 amd64 (x86_64) Toolchain package versions: binutils_2.30-21ubuntu1~18.04.7 dpkg-dev_1.19.0.5ubuntu2 g++-7_7.5.0-3ubuntu1~18.04 gcc-7_7.5.0-3ubuntu1~18.04 libc6-dev_2.27-3ubuntu1.5 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 linux-libc-dev_4.15.0-176.185 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1ubuntu0.18.04.1 apt_1.6.12ubuntu0.2 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6ubuntu0.3 autotools-dev_20180224.1 base-files_10.1ubuntu2.2 base-passwd_3.5.44 bash_4.4.18-2ubuntu1.3 bc_1.07.1-2 binutils_2.30-21ubuntu1~18.04.7 binutils-common_2.30-21ubuntu1~18.04.7 binutils-x86-64-linux-gnu_2.30-21ubuntu1~18.04.7 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3.7 build-essential_12.4ubuntu1 bzip2_1.0.6-8.1ubuntu0.2 ca-certificates_20210119~18.04.2 coreutils_8.28-1ubuntu1 cpp_4:7.4.0-1ubuntu2.3 cpp-7_7.5.0-3ubuntu1~18.04 dash_0.5.8-2.10 debconf_1.5.66 debhelper_11.1.6ubuntu1 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.040-1.1~build1 diffutils_1:3.6-1 dpkg_1.19.0.5ubuntu2 dpkg-dev_1.19.0.5ubuntu2 e2fsprogs_1.44.1-1ubuntu1.3 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3.7 file_1:5.32-2ubuntu0.4 findutils_4.6.0+git+20170828-2 g++_4:7.4.0-1ubuntu2.3 g++-7_7.5.0-3ubuntu1~18.04 gcc_4:7.4.0-1ubuntu2.3 gcc-7_7.5.0-3ubuntu1~18.04 gcc-7-base_7.5.0-3ubuntu1~18.04 gcc-8-base_8.4.0-1ubuntu1~18.04 gettext_0.19.8.1-6ubuntu0.3 gettext-base_0.19.8.1-6ubuntu0.3 gpg_2.2.4-1ubuntu1.3 gpg-agent_2.2.4-1ubuntu1.3 gpgconf_2.2.4-1ubuntu1.3 gpgv_2.2.4-1ubuntu1.3 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1.2 hostname_3.20 init_1.51 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5.2 libapt-pkg5.0_1.6.12ubuntu0.2 libarchive-zip-perl_1.60-1ubuntu0.1 libargon2-0_0~20161029-1.1 libasan4_7.5.0-3ubuntu1~18.04 libassuan0_2.5.1-2 libatomic1_8.4.0-1ubuntu1~18.04 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1 libaudit1_1:2.8.2-1ubuntu1 libbinutils_2.30-21ubuntu1~18.04.7 libblkid1_2.31.1-0.4ubuntu3.7 libbsd0_0.8.7-1ubuntu0.1 libbz2-1.0_1.0.6-8.1ubuntu0.2 libc-bin_2.27-3ubuntu1.5 libc-dev-bin_2.27-3ubuntu1.5 libc6_2.27-3ubuntu1.5 libc6-dev_2.27-3ubuntu1.5 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8.4.0-1ubuntu1~18.04 libcilkrts5_7.5.0-3ubuntu1~18.04 libcom-err2_1.44.1-1ubuntu1.3 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu1 libdb5.3_5.3.28-13.1ubuntu1.1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu2 libext2fs2_1.44.1-1ubuntu1.3 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3.7 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.040-1.1~build1 libgcc-7-dev_7.5.0-3ubuntu1~18.04 libgcc1_1:8.4.0-1ubuntu1~18.04 libgcrypt20_1.8.1-4ubuntu1.3 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libglib2.0-0_2.56.4-0ubuntu0.18.04.9 libgmp10_2:6.1.2+dfsg-2 libgnutls30_3.5.18-1ubuntu1.3 libgomp1_8.4.0-1ubuntu1~18.04 libgpg-error0_1.27-6 libhogweed4_3.4.1-0ubuntu0.18.04.1 libicu60_60.2-3ubuntu3.2 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1ubuntu0.2 libip4tc0_1.6.1-2ubuntu2 libisl19_0.19-1 libitm1_8.4.0-1ubuntu1~18.04 libjson-c3_0.12.1-1.3ubuntu0.3 libkmod2_24-1ubuntu3 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8.4.0-1ubuntu1~18.04 liblz4-1_0.0~r131-2ubuntu3.1 liblzma5_5.2.2-1.3ubuntu0.1 libmagic-mgc_1:5.32-2ubuntu0.4 libmagic1_1:5.32-2ubuntu0.4 libmount1_2.31.1-0.4ubuntu3.7 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libmpx2_8.4.0-1ubuntu1~18.04 libncurses5_6.1-1ubuntu1 libncursesw5_6.1-1ubuntu1 libnettle6_3.4.1-0ubuntu0.18.04.1 libnpth0_1.5-3 libp11-kit0_0.23.9-2ubuntu0.1 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre3_2:8.39-9 libperl5.26_5.26.1-6ubuntu0.5 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1ubuntu0.18.04.2 libprocps6_2:3.3.12-3ubuntu1.1 libquadmath0_8.4.0-1ubuntu1~18.04 libreadline7_7.0-3 libseccomp2_2.5.1-1ubuntu1~18.04.2 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1ubuntu0.1 libsigsegv2_2.12-1 libsmartcols1_2.31.1-0.4ubuntu3.7 libsqlite3-0_3.22.0-1ubuntu0.5 libss2_1.44.1-1ubuntu1.3 libssl1.1_1.1.1-1ubuntu2.1~18.04.15 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 libsystemd0_237-3ubuntu10.50 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1-1ubuntu1 libtool_2.4.6-2 libtsan0_8.4.0-1ubuntu1~18.04 libubsan0_7.5.0-3ubuntu1~18.04 libudev1_237-3ubuntu10.50 libunistring2_0.9.9-0ubuntu1 libuuid1_2.31.1-0.4ubuntu3.7 libxml2_2.9.4+dfsg1-6.1ubuntu1.5 libzstd1_1.3.3+dfsg-2ubuntu1.2 linux-libc-dev_4.15.0-176.185 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu2.2 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mount_2.31.1-0.4ubuntu3.7 ncurses-base_6.1-1ubuntu1 ncurses-bin_6.1-1ubuntu1 openssl_1.1.1-1ubuntu2.1~18.04.15 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu2.2 patch_2.7.6-2ubuntu1.1 perl_5.26.1-6ubuntu0.5 perl-base_5.26.1-6ubuntu0.5 perl-modules-5.26_5.26.1-6ubuntu0.5 pinentry-curses_1.1.0-1 pkgbinarymangler_138.18.04.0 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1.1 readline-common_7.0-3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 systemd_237-3ubuntu10.50 systemd-sysv_237-3ubuntu10.50 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.29b-2ubuntu0.3 tzdata_2022a-0ubuntu0.18.04 ubuntu-keyring_2018.02.28 util-linux_2.31.1-0.4ubuntu3.7 xz-utils_5.2.2-1.3ubuntu0.1 zlib1g_1:1.2.11.dfsg-0ubuntu2.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openssl Binary: openssl, libssl1.1, libcrypto1.1-udeb, libssl1.1-udeb, libssl-dev, libssl-doc Architecture: any all Version: 1.1.1-1ubuntu2.1~18.04.17 Maintainer: Ubuntu Developers Uploaders: Christoph Martin , Kurt Roeckx , Sebastian Andrzej Siewior Homepage: https://www.openssl.org/ Standards-Version: 4.2.1 Vcs-Browser: https://salsa.debian.org/debian/openssl Vcs-Git: https://salsa.debian.org/debian/openssl.git Testsuite: autopkgtest Testsuite-Triggers: perl Build-Depends: debhelper (>= 11), m4, bc, dpkg-dev (>= 1.15.7) Package-List: libcrypto1.1-udeb udeb debian-installer optional arch=any libssl-dev deb libdevel optional arch=any libssl-doc deb doc optional arch=all libssl1.1 deb libs optional arch=any libssl1.1-udeb udeb debian-installer optional arch=any openssl deb utils optional arch=any Checksums-Sha1: e4559f31dca37ce815e0c7135488b747745a056d 8337920 openssl_1.1.1.orig.tar.gz 72a520ab6bc8127989589b42c4e62b481b0e2c8b 132180 openssl_1.1.1-1ubuntu2.1~18.04.17.debian.tar.xz Checksums-Sha256: 2836875a0f89c03d0fdf483941512613a50cfb421d6fd94b9f41d7279d586a3d 8337920 openssl_1.1.1.orig.tar.gz b1a20da2abcc8bc03d95da3f6df1c6988b0831751c4149c10ec2b3ff97f184db 132180 openssl_1.1.1-1ubuntu2.1~18.04.17.debian.tar.xz Files: 7079eb017429e0ffb9efb42bf80ccb21 8337920 openssl_1.1.1.orig.tar.gz eceac141af8540175a13a9b08a6c2a9c 132180 openssl_1.1.1-1ubuntu2.1~18.04.17.debian.tar.xz Original-Maintainer: Debian OpenSSL Team -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmJxknYACgkQZWnYVadE vpOHRRAAq68txDZZDdnYN5KoFlxIpwk0/rVicYVLTYFrIZTS/0b9rON7tzt11mY1 mf0aZTVjlSeCw0OY7GN+miPuRW8kKURdQvbiH1bv5zTJFWAi+M8WQSU3WLBXAWdR /K/qy41utD9TUQH44FJTftpzaFmd4PVKDsytzuEwa+lEkDF6eer87tQx+cFpuMAC CKpmFipZvrdF6KlkE2TWuoHzZ3r3gEVN1Hp1cpwhssCneSnxlOCJl1+VxjAxEP/+ 4RBVUJIN6Y8kdDhMBMuFkk3a6U19HcJVOYIzzXQIuJyikzpglR838nqna92nbUxk 1J8GfmkGlk0vxBJR2GXio9vY9d8kguocd6OyQ82djajwyhs87DBwV921CpE97h5x lmR1Mkwogc7syFwLoxUJqPXrYsGYwZeHs6qilTNgPc0JQqG6NifUUW7Y00S5uhvr F6+Wbb1jSzDMyPcG7wMvTCHEee0qOXI6/a02+vgNqLGJ1FX1xl+lgkPD8Tmd3sSn aWzoZ6V5qEocVIaYtnyzNCluaAtQi1EiWvtm7ZT41It93t19zKGWg6U+RvNkb4CO 0jQtZer3lE4yOG7RfR5s4Gr3gkyyvbgstLfX00VZ/CYZ4KT4PH5S13UWjoMsIuB8 fPhi2s27LgYhBcEcVDUwmZaq8cjYU3VEa7uq4gvGaED3H0NWNkU= =inSv -----END PGP SIGNATURE----- gpgv: Signature made Tue May 3 20:37:10 2022 UTC gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.1-1ubuntu2.1~18.04.17.dsc dpkg-source: info: extracting openssl in /<> dpkg-source: info: unpacking openssl_1.1.1.orig.tar.gz dpkg-source: info: unpacking openssl_1.1.1-1ubuntu2.1~18.04.17.debian.tar.xz dpkg-source: info: applying debian-targets.patch dpkg-source: info: applying man-section.patch dpkg-source: info: applying no-symbolic.patch dpkg-source: info: applying pic.patch dpkg-source: info: applying c_rehash-compat.patch dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch dpkg-source: info: applying UBUNTU-Revert-Set-systemwide-default-settings-for-libssl-users.patch dpkg-source: info: applying CVE-2018-0734-1.patch dpkg-source: info: applying CVE-2018-0734-2.patch dpkg-source: info: applying CVE-2018-0734-3.patch dpkg-source: info: applying CVE-2018-0735.patch dpkg-source: info: applying 69f6b3ceaba493e70e1296880ea6c93e40714f0f.patch dpkg-source: info: applying f426625b6ae9a7831010750490a5f0ad689c5ba3.patch dpkg-source: info: applying f725fe5b4b6504df08e30f5194d321c3025e2336.patch dpkg-source: info: applying OPENSSL_malloc_init_hang.patch dpkg-source: info: applying CVE-2019-1547.patch dpkg-source: info: applying CVE-2019-1549.patch dpkg-source: info: applying CVE-2019-1551.patch dpkg-source: info: applying CVE-2019-1563.patch dpkg-source: info: applying CVE-2020-1971-1.patch dpkg-source: info: applying CVE-2020-1971-2.patch dpkg-source: info: applying CVE-2020-1971-3.patch dpkg-source: info: applying CVE-2020-1971-4.patch dpkg-source: info: applying CVE-2020-1971-5.patch dpkg-source: info: applying CVE-2020-1971-6.patch dpkg-source: info: applying CVE-2021-23840-pre1.patch dpkg-source: info: applying CVE-2021-23840.patch dpkg-source: info: applying CVE-2021-23841.patch dpkg-source: info: applying CVE-2021-3449-1.patch dpkg-source: info: applying CVE-2021-3449-2.patch dpkg-source: info: applying CVE-2021-3449-3.patch dpkg-source: info: applying CVE-2021-3449-4.patch dpkg-source: info: applying lp1931994-s390x-evp-init-fix.patch dpkg-source: info: applying CVE-2021-3711-1.patch dpkg-source: info: applying CVE-2021-3711-2.patch dpkg-source: info: applying CVE-2021-3711-3.patch dpkg-source: info: applying CVE-2021-3712.patch dpkg-source: info: applying CVE-2021-3712-2.patch dpkg-source: info: applying CVE-2021-3712-3.patch dpkg-source: info: applying CVE-2021-3712-4.patch dpkg-source: info: applying CVE-2021-3712-5.patch dpkg-source: info: applying CVE-2021-3712-6.patch dpkg-source: info: applying CVE-2021-3712-7.patch dpkg-source: info: applying CVE-2021-3712-8.patch dpkg-source: info: applying CVE-2021-3712-9.patch dpkg-source: info: applying CVE-2021-3712-10.patch dpkg-source: info: applying CVE-2021-3712-11.patch dpkg-source: info: applying CVE-2021-3712-12.patch dpkg-source: info: applying CVE-2021-3712-13.patch dpkg-source: info: applying CVE-2021-3712-14.patch dpkg-source: info: applying double-engine-load.patch dpkg-source: info: applying more-testing-dgst.patch dpkg-source: info: applying double-engine-load-test.patch dpkg-source: info: applying CVE-2022-0778-1.patch dpkg-source: info: applying CVE-2022-0778-2.patch dpkg-source: info: applying CVE-2022-0778-3.patch dpkg-source: info: applying CVE-2022-1292.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-23606725 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-23606725 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-23606725 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.1-1ubuntu2.1~18.04.17 dpkg-buildpackage: info: source distribution bionic-security dpkg-source --before-build openssl-1.1.1 dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --without autoreconf debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build_static build_shared test -z "" || for opt in ; \ do \ set -xe; \ rm -rf build_$opt; \ done rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules binary dh binary --without autoreconf dh_update_autotools_config debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ mkdir build_$opt; \ cd build_$opt ; \ ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64-$opt; \ perl configdata.pm -d; \ cd .. ;\ done mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64 ;perl configdata.pm -d Configuring OpenSSL version 1.1.1 (0x1010100fL) for debian-amd64 Using os-specific seed configuration Creating configdata.pm Creating Makefile ********************************************************************** *** *** *** If you want to report a building issue, please include the *** *** output from this command: *** *** *** *** perl configdata.pm --dump *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64 Perl information: /usr/bin/perl 5.26.1 for x86_64-linux-gnu-thread-multi Enabled features: afalgeng aria asm async autoalginit autoerrinit autoload-config bf blake2 camellia capieng cast chacha cmac cms comp ct deprecated des dgram dh dsa dso dtls ec ec2m ecdh ecdsa ec_nistp_64_gcc_128 engine err filenames gost hw(-.+)? makedepend md4 multiblock nextprotoneg ocb ocsp pic poly1305 posix-io psk rc2 rc4 rdrand rfc3779 rmd160 scrypt seed siphash sm2 sm3 sm4 sock srp srtp sse2 ssl static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: asan [default] OPENSSL_NO_ASAN crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG dynamic-engine [forced] egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER fuzz-afl [default] OPENSSL_NO_FUZZ_AFL heartbeats [default] OPENSSL_NO_HEARTBEATS idea [option] OPENSSL_NO_IDEA (skip crypto/idea) md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) sctp [default] OPENSSL_NO_SCTP shared [option] ssl-trace [default] OPENSSL_NO_SSL_TRACE ubsan [default] OPENSSL_NO_UBSAN weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "r", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", aes_asm_src => "aes-x86_64.s vpaes-x86_64.s bsaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", aes_obj => "aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o", apps_aux_src => "", apps_init_src => "", apps_obj => "", bf_asm_src => "bf_enc.c", bf_obj => "bf_enc.o", bn_asm_src => "asm/x86_64-gcc.c x86_64-mont.s x86_64-mont5.s x86_64-gf2m.s rsaz_exp.c rsaz-x86_64.s rsaz-avx2.s", bn_obj => "asm/x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o", bn_ops => "SIXTY_FOUR_BIT_LONG", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cast_asm_src => "c_enc.c", cast_obj => "c_enc.o", cflags => "-pthread -m64 -Wa,--noexecstack -Wall", chacha_asm_src => "chacha-x86_64.s", chacha_obj => "chacha-x86_64.o", cmll_asm_src => "cmll-x86_64.s cmll_misc.c", cmll_obj => "cmll-x86_64.o cmll_misc.o", cppflags => "", cpuid_asm_src => "x86_64cpuid.s", cpuid_obj => "x86_64cpuid.o", cxxflags => "-std=c++11 -pthread -m64", defines => [ ], des_asm_src => "des_enc.c fcrypt_b.c", des_obj => "des_enc.o fcrypt_b.o", disable => [ ], dso_extension => ".so", dso_scheme => "dlfcn", ec_asm_src => "ecp_nistz256.c ecp_nistz256-x86_64.s x25519-x86_64.s", ec_obj => "ecp_nistz256.o ecp_nistz256-x86_64.o x25519-x86_64.o", enable => [ "afalgeng" ], ex_libs => "-ldl -pthread", exe_extension => "", includes => [ ], keccak1600_asm_src => "keccak1600-x86_64.s", keccak1600_obj => "keccak1600-x86_64.o", lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE -DL_ENDIAN", lib_defines => [ ], md5_asm_src => "md5-x86_64.s", md5_obj => "md5-x86_64.o", modes_asm_src => "ghash-x86_64.s aesni-gcm-x86_64.s", modes_obj => "ghash-x86_64.o aesni-gcm-x86_64.o", module_cflags => "-fPIC", module_cxxflags => "", module_ldflags => "-Wl,-znodelete -shared", multilib => "64", padlock_asm_src => "e_padlock-x86_64.s", padlock_obj => "e_padlock-x86_64.o", perlasm_scheme => "elf", poly1305_asm_src => "poly1305-x86_64.s", poly1305_obj => "poly1305-x86_64.o", rc4_asm_src => "rc4-x86_64.s rc4-md5-x86_64.s", rc4_obj => "rc4-x86_64.o rc4-md5-x86_64.o", rc5_asm_src => "rc5_enc.c", rc5_obj => "rc5_enc.o", rmd160_asm_src => "", rmd160_obj => "", sha1_asm_src => "sha1-x86_64.s sha256-x86_64.s sha512-x86_64.s sha1-mb-x86_64.s sha256-mb-x86_64.s", sha1_obj => "sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => ".so", shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", uplink_aux_src => "", uplink_obj => "", wp_asm_src => "wp-x86_64.s", wp_obj => "wp-x86_64.o", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPP = CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = LD = LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = r CC = gcc CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/env perl LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl ../Configurations/common.tmpl # Debian Perl policy 5.1 (Script Magic) mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64 ;perl configdata.pm -d Configuring OpenSSL version 1.1.1 (0x1010100fL) for debian-amd64 Using os-specific seed configuration Creating configdata.pm Creating Makefile ********************************************************************** *** *** *** If you want to report a building issue, please include the *** *** output from this command: *** *** *** *** perl configdata.pm --dump *** *** *** ********************************************************************** Command line (with current working directory = .): /usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64 Perl information: /usr/bin/perl 5.26.1 for x86_64-linux-gnu-thread-multi Enabled features: afalgeng aria asm async autoalginit autoerrinit autoload-config bf blake2 camellia capieng cast chacha cmac cms comp ct deprecated des dgram dh dsa dso dtls dynamic-engine ec ec2m ecdh ecdsa ec_nistp_64_gcc_128 engine err filenames gost hw(-.+)? makedepend md4 multiblock nextprotoneg ocb ocsp pic poly1305 posix-io psk rc2 rc4 rdrand rfc3779 rmd160 scrypt seed shared siphash sm2 sm3 sm4 sock srp srtp sse2 ssl static-engine stdio tests threads tls ts ui-console unit-test whirlpool tls1 tls1-method tls1_1 tls1_1-method tls1_2 tls1_2-method tls1_3 dtls1 dtls1-method dtls1_2 dtls1_2-method Disabled features: asan [default] OPENSSL_NO_ASAN crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG egd [default] OPENSSL_NO_EGD external-tests [default] OPENSSL_NO_EXTERNAL_TESTS fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER fuzz-afl [default] OPENSSL_NO_FUZZ_AFL heartbeats [default] OPENSSL_NO_HEARTBEATS idea [option] OPENSSL_NO_IDEA (skip crypto/idea) md2 [default] OPENSSL_NO_MD2 (skip crypto/md2) mdc2 [option] OPENSSL_NO_MDC2 (skip crypto/mdc2) msan [default] OPENSSL_NO_MSAN rc5 [option] OPENSSL_NO_RC5 (skip crypto/rc5) sctp [default] OPENSSL_NO_SCTP ssl-trace [default] OPENSSL_NO_SSL_TRACE ubsan [default] OPENSSL_NO_UBSAN weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS zlib [option] zlib-dynamic [default] ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 ssl3-method [option] OPENSSL_NO_SSL3_METHOD Config target attributes: AR => "ar", ARFLAGS => "r", CC => "gcc", CFLAGS => "-Wall -O3", CXX => "g++", CXXFLAGS => "-Wall -O3", HASHBANGPERL => "/usr/bin/env perl", RANLIB => "ranlib", RC => "windres", aes_asm_src => "aes-x86_64.s vpaes-x86_64.s bsaes-x86_64.s aesni-x86_64.s aesni-sha1-x86_64.s aesni-sha256-x86_64.s aesni-mb-x86_64.s", aes_obj => "aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o", apps_aux_src => "", apps_init_src => "", apps_obj => "", bf_asm_src => "bf_enc.c", bf_obj => "bf_enc.o", bn_asm_src => "asm/x86_64-gcc.c x86_64-mont.s x86_64-mont5.s x86_64-gf2m.s rsaz_exp.c rsaz-x86_64.s rsaz-avx2.s", bn_obj => "asm/x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o", bn_ops => "SIXTY_FOUR_BIT_LONG", build_file => "Makefile", build_scheme => [ "unified", "unix" ], cast_asm_src => "c_enc.c", cast_obj => "c_enc.o", cflags => "-pthread -m64 -Wa,--noexecstack -Wall", chacha_asm_src => "chacha-x86_64.s", chacha_obj => "chacha-x86_64.o", cmll_asm_src => "cmll-x86_64.s cmll_misc.c", cmll_obj => "cmll-x86_64.o cmll_misc.o", cppflags => "", cpuid_asm_src => "x86_64cpuid.s", cpuid_obj => "x86_64cpuid.o", cxxflags => "-std=c++11 -pthread -m64", defines => [ ], des_asm_src => "des_enc.c fcrypt_b.c", des_obj => "des_enc.o fcrypt_b.o", disable => [ ], dso_extension => ".so", dso_scheme => "dlfcn", ec_asm_src => "ecp_nistz256.c ecp_nistz256-x86_64.s x25519-x86_64.s", ec_obj => "ecp_nistz256.o ecp_nistz256-x86_64.o x25519-x86_64.o", enable => [ "afalgeng" ], ex_libs => "-ldl -pthread", exe_extension => "", includes => [ ], keccak1600_asm_src => "keccak1600-x86_64.s", keccak1600_obj => "keccak1600-x86_64.o", lflags => "", lib_cflags => "", lib_cppflags => "-DOPENSSL_USE_NODELETE -DL_ENDIAN", lib_defines => [ ], md5_asm_src => "md5-x86_64.s", md5_obj => "md5-x86_64.o", modes_asm_src => "ghash-x86_64.s aesni-gcm-x86_64.s", modes_obj => "ghash-x86_64.o aesni-gcm-x86_64.o", module_cflags => "-fPIC", module_cxxflags => "", module_ldflags => "-Wl,-znodelete -shared", multilib => "64", padlock_asm_src => "e_padlock-x86_64.s", padlock_obj => "e_padlock-x86_64.o", perlasm_scheme => "elf", poly1305_asm_src => "poly1305-x86_64.s", poly1305_obj => "poly1305-x86_64.o", rc4_asm_src => "rc4-x86_64.s rc4-md5-x86_64.s", rc4_obj => "rc4-x86_64.o rc4-md5-x86_64.o", rc5_asm_src => "rc5_enc.c", rc5_obj => "rc5_enc.o", rmd160_asm_src => "", rmd160_obj => "", sha1_asm_src => "sha1-x86_64.s sha256-x86_64.s sha512-x86_64.s sha1-mb-x86_64.s sha256-mb-x86_64.s", sha1_obj => "sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o", shared_cflag => "-fPIC", shared_defflag => "-Wl,--version-script=", shared_defines => [ ], shared_extension => ".so.\$(SHLIB_VERSION_NUMBER)", shared_extension_simple => ".so", shared_ldflag => "-Wl,-znodelete -shared", shared_rcflag => "", shared_sonameflag => "-Wl,-soname=", shared_target => "linux-shared", thread_defines => [ ], thread_scheme => "pthreads", unistd => "", uplink_aux_src => "", uplink_obj => "", wp_asm_src => "wp-x86_64.s", wp_obj => "wp-x86_64.o", Recorded environment: AR = ARFLAGS = AS = ASFLAGS = BUILDFILE = CC = CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPP = CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CROSS_COMPILE = CXX = CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/perl LD = LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = MT = MTFLAGS = OPENSSL_LOCAL_CONFIG_DIR = PERL = RANLIB = RC = RCFLAGS = RM = WINDRES = __CNF_CFLAGS = __CNF_CPPDEFINES = __CNF_CPPFLAGS = __CNF_CPPINCLUDES = __CNF_CXXFLAGS = __CNF_LDFLAGS = __CNF_LDLIBS = Makevars: AR = ar ARFLAGS = r CC = gcc CFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CPPDEFINES = CPPFLAGS = -Wdate-time -D_FORTIFY_SOURCE=2 CPPINCLUDES = CXX = g++ CXXFLAGS = -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security HASHBANGPERL = /usr/bin/perl LDFLAGS = -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now LDLIBS = PERL = /usr/bin/perl RANLIB = ranlib RC = windres NOTE: These variables only represent the configuration view. The build file template may have processed these variables further, please have a look at the build file for more exact data: Makefile build file: Makefile build file templates: ../Configurations/common0.tmpl ../Configurations/unix-Makefile.tmpl ../Configurations/common.tmpl make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_static all make[2]: Entering directory '/<>/build_static' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/bf_prefix.d.tmp -MT apps/bf_prefix.o -c -o apps/bf_prefix.o ../apps/bf_prefix.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-x86_64.pl elf crypto/aes/aes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-mb-x86_64.pl elf crypto/aes/aesni-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha1-x86_64.pl elf crypto/aes/aesni-sha1-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha256-x86_64.pl elf crypto/aes/aesni-sha256-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-x86_64.pl elf crypto/aes/aesni-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-x86_64.pl elf crypto/aes/bsaes-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/vpaes-x86_64.pl elf crypto/aes/vpaes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/aria.d.tmp -MT crypto/aria/aria.o -c -o crypto/aria/aria.o ../crypto/aria/aria.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/asm/x86_64-gcc.d.tmp -MT crypto/bn/asm/x86_64-gcc.o -c -o crypto/bn/asm/x86_64-gcc.o ../crypto/bn/asm/x86_64-gcc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-avx2.pl elf crypto/bn/rsaz-avx2.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-x86_64.pl elf crypto/bn/rsaz-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/rsaz_exp.d.tmp -MT crypto/bn/rsaz_exp.o -c -o crypto/bn/rsaz_exp.o ../crypto/bn/rsaz_exp.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-gf2m.pl elf crypto/bn/x86_64-gf2m.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont.pl elf crypto/bn/x86_64-mont.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont5.pl elf crypto/bn/x86_64-mont5.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c CC="gcc" /usr/bin/perl ../crypto/camellia/asm/cmll-x86_64.pl elf crypto/camellia/cmll-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-x86_64.pl elf crypto/chacha/chacha-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_ssl.d.tmp -MT crypto/conf/conf_ssl.o -c -o crypto/conf/conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ctype.d.tmp -MT crypto/ctype.o -c -o crypto/ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2" "debian-amd64" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc7919.d.tmp -MT crypto/dh/dh_rfc7919.o -c -o crypto/dh/dh_rfc7919.o ../crypto/dh/dh_rfc7919.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/f_impl.d.tmp -MT crypto/ec/curve448/arch_32/f_impl.o -c -o crypto/ec/curve448/arch_32/f_impl.o ../crypto/ec/curve448/arch_32/f_impl.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448.d.tmp -MT crypto/ec/curve448/curve448.o -c -o crypto/ec/curve448/curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448_tables.d.tmp -MT crypto/ec/curve448/curve448_tables.o -c -o crypto/ec/curve448/curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/eddsa.d.tmp -MT crypto/ec/curve448/eddsa.o -c -o crypto/ec/curve448/eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/f_generic.d.tmp -MT crypto/ec/curve448/f_generic.o -c -o crypto/ec/curve448/f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/scalar.d.tmp -MT crypto/ec/curve448/scalar.o -c -o crypto/ec/curve448/scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-x86_64.pl elf crypto/ec/ecp_nistz256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/x25519-x86_64.pl elf crypto/ec/x25519-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aria.d.tmp -MT crypto/evp/e_aria.o -c -o crypto/evp/e_aria.o ../crypto/evp/e_aria.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_sm4.d.tmp -MT crypto/evp/e_sm4.o -c -o crypto/evp/e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha3.d.tmp -MT crypto/evp/m_sha3.o -c -o crypto/evp/m_sha3.o ../crypto/evp/m_sha3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pbe_scrypt.d.tmp -MT crypto/evp/pbe_scrypt.o -c -o crypto/evp/pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/scrypt.d.tmp -MT crypto/kdf/scrypt.o -c -o crypto/kdf/scrypt.o ../crypto/kdf/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c CC="gcc" /usr/bin/perl ../crypto/md5/asm/md5-x86_64.pl elf crypto/md5/md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/aesni-gcm-x86_64.pl elf crypto/modes/aesni-gcm-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-x86_64.pl elf crypto/modes/ghash-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-x86_64.pl elf crypto/poly1305/poly1305-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_ameth.d.tmp -MT crypto/poly1305/poly1305_ameth.o -c -o crypto/poly1305/poly1305_ameth.o ../crypto/poly1305/poly1305_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_pmeth.d.tmp -MT crypto/poly1305/poly1305_pmeth.o -c -o crypto/poly1305/poly1305_pmeth.o ../crypto/poly1305/poly1305_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_ctr.d.tmp -MT crypto/rand/drbg_ctr.o -c -o crypto/rand/drbg_ctr.o ../crypto/rand/drbg_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_lib.d.tmp -MT crypto/rand/drbg_lib.o -c -o crypto/rand/drbg_lib.o ../crypto/rand/drbg_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-md5-x86_64.pl elf crypto/rc4/rc4-md5-x86_64.s CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-x86_64.pl elf crypto/rc4/rc4-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_mp.d.tmp -MT crypto/rsa/rsa_mp.o -c -o crypto/rsa/rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-x86_64.pl elf crypto/sha/keccak1600-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-mb-x86_64.pl elf crypto/sha/sha1-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-x86_64.pl elf crypto/sha/sha1-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-mb-x86_64.pl elf crypto/sha/sha256-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha512-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash.d.tmp -MT crypto/siphash/siphash.o -c -o crypto/siphash/siphash.o ../crypto/siphash/siphash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_ameth.d.tmp -MT crypto/siphash/siphash_ameth.o -c -o crypto/siphash/siphash_ameth.o ../crypto/siphash/siphash_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_pmeth.d.tmp -MT crypto/siphash/siphash_pmeth.o -c -o crypto/siphash/siphash_pmeth.o ../crypto/siphash/siphash_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_crypt.d.tmp -MT crypto/sm2/sm2_crypt.o -c -o crypto/sm2/sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_err.d.tmp -MT crypto/sm2/sm2_err.o -c -o crypto/sm2/sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_pmeth.d.tmp -MT crypto/sm2/sm2_pmeth.o -c -o crypto/sm2/sm2_pmeth.o ../crypto/sm2/sm2_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_sign.d.tmp -MT crypto/sm2/sm2_sign.o -c -o crypto/sm2/sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/m_sm3.d.tmp -MT crypto/sm3/m_sm3.o -c -o crypto/sm3/m_sm3.o ../crypto/sm3/m_sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/sm3.d.tmp -MT crypto/sm3/sm3.o -c -o crypto/sm3/sm3.o ../crypto/sm3/sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/sm4.d.tmp -MT crypto/sm4/sm4.o -c -o crypto/sm4/sm4.o ../crypto/sm4/sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/loader_file.d.tmp -MT crypto/store/loader_file.o -c -o crypto/store/loader_file.o ../crypto/store/loader_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_err.d.tmp -MT crypto/store/store_err.o -c -o crypto/store/store_err.o ../crypto/store/store_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_init.d.tmp -MT crypto/store/store_init.o -c -o crypto/store/store_init.o ../crypto/store/store_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_lib.d.tmp -MT crypto/store/store_lib.o -c -o crypto/store/store_lib.o ../crypto/store/store_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_register.d.tmp -MT crypto/store/store_register.o -c -o crypto/store/store_register.o ../crypto/store/store_register.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_strings.d.tmp -MT crypto/store/store_strings.o -c -o crypto/store/store_strings.o ../crypto/store/store_strings.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_null.d.tmp -MT crypto/ui/ui_null.o -c -o crypto/ui/ui_null.o ../crypto/ui/ui_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c CC="gcc" /usr/bin/perl ../crypto/whrlpool/asm/wp-x86_64.pl elf crypto/whrlpool/wp-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_meth.d.tmp -MT crypto/x509/x509_meth.o -c -o crypto/x509/x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_admis.d.tmp -MT crypto/x509v3/v3_admis.o -c -o crypto/x509v3/v3_admis.o ../crypto/x509v3/v3_admis.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl ../crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_afalg.d.tmp -MT engines/e_afalg.o -c -o engines/e_afalg.o ../engines/e_afalg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c CC="gcc" /usr/bin/perl ../engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ../ssl/packet.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_cust.d.tmp -MT ssl/statem/extensions_cust.o -c -o ssl/statem/extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o ../test/testutil/cb.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/driver.d.tmp -MT test/testutil/driver.o -c -o test/testutil/driver.o ../test/testutil/driver.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/format_output.d.tmp -MT test/testutil/format_output.o -c -o test/testutil/format_output.o ../test/testutil/format_output.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/init.d.tmp -MT test/testutil/init.o -c -o test/testutil/init.o ../test/testutil/init.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/main.d.tmp -MT test/testutil/main.o -c -o test/testutil/main.o ../test/testutil/main.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/output_helpers.d.tmp -MT test/testutil/output_helpers.o -c -o test/testutil/output_helpers.o ../test/testutil/output_helpers.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/stanza.d.tmp -MT test/testutil/stanza.o -c -o test/testutil/stanza.o ../test/testutil/stanza.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tap_bio.d.tmp -MT test/testutil/tap_bio.o -c -o test/testutil/tap_bio.o ../test/testutil/tap_bio.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/test_cleanup.d.tmp -MT test/testutil/test_cleanup.o -c -o test/testutil/test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o ../test/testutil/tests.c /usr/bin/perl ../apps/progs.pl apps/openssl > apps/progs.h gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test.d.tmp -MT test/asn1_decode_test.o -c -o test/asn1_decode_test.o ../test/asn1_decode_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test.d.tmp -MT test/asn1_encode_test.o -c -o test/asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test.d.tmp -MT test/asn1_internal_test.o -c -o test/asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test.d.tmp -MT test/asn1_string_table_test.o -c -o test/asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test.d.tmp -MT test/asn1_time_test.o -c -o test/asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test.d.tmp -MT test/bio_callback_test.o -c -o test/bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rand_drbg > test/buildtest_rand_drbg.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test.d.tmp -MT test/chacha_internal_test.o -c -o test/chacha_internal_test.o ../test/chacha_internal_test.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipher_overhead_test.d.tmp -MT test/cipher_overhead_test.o -c -o test/cipher_overhead_test.o ../test/cipher_overhead_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test.d.tmp -MT test/cipherbytes_test.o -c -o test/cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test.d.tmp -MT test/ciphername_test.o -c -o test/ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest.d.tmp -MT test/cmsapitest.o -c -o test/cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test.d.tmp -MT test/conf_include_test.o -c -o test/conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test.d.tmp -MT test/ctype_internal_test.o -c -o test/ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Icrypto/ec/curve448 -I.. -I../include -I../crypto/ec/curve448 -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test.d.tmp -MT test/curve448_internal_test.o -c -o test/curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_data.d.tmp -MT test/drbg_cavs_data.o -c -o test/drbg_cavs_data.o ../test/drbg_cavs_data.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_test.d.tmp -MT test/drbg_cavs_test.o -c -o test/drbg_cavs_test.o ../test/drbg_cavs_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest.d.tmp -MT test/drbgtest.o -c -o test/drbgtest.o ../test/drbgtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test.d.tmp -MT test/dtls_mtu_test.o -c -o test/dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest.d.tmp -MT test/ecstresstest.o -c -o test/ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest.d.tmp -MT test/errtest.o -c -o test/errtest.o ../test/errtest.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest.d.tmp -MT test/fatalerrtest.o -c -o test/fatalerrtest.o ../test/fatalerrtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -Iinclude -I. -I../include -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gosttest.d.tmp -MT test/gosttest.o -c -o test/gosttest.o ../test/gosttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test.d.tmp -MT test/lhash_test.o -c -o test/lhash_test.o ../test/lhash_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test.d.tmp -MT test/modes_internal_test.o -c -o test/modes_internal_test.o ../test/modes_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest.d.tmp -MT test/ocspapitest.o -c -o test/ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest.d.tmp -MT test/pemtest.o -c -o test/pemtest.o ../test/pemtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test.d.tmp -MT test/pkey_meth_test.o -c -o test/pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test.d.tmp -MT test/poly1305_internal_test.o -c -o test/poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest.o -c -o test/rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest.d.tmp -MT test/recordlentest.o -c -o test/recordlentest.o ../test/recordlentest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test.d.tmp -MT test/rsa_mp_test.o -c -o test/rsa_mp_test.o ../test/rsa_mp_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test.d.tmp -MT test/servername_test.o -c -o test/servername_test.o ../test/servername_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test.d.tmp -MT test/siphash_internal_test.o -c -o test/siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test.d.tmp -MT test/sm2_internal_test.o -c -o test/sm2_internal_test.o ../test/sm2_internal_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test.d.tmp -MT test/sm4_internal_test.o -c -o test/sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest.d.tmp -MT test/sslbuffertest.o -c -o test/sslbuffertest.o ../test/sslbuffertest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test.d.tmp -MT test/stack_test.o -c -o test/stack_test.o ../test/stack_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest.d.tmp -MT test/sysdefaulttest.o -c -o test/sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test.d.tmp -MT test/test_test.o -c -o test/test_test.o ../test/test_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test.d.tmp -MT test/time_offset_test.o -c -o test/time_offset_test.o ../test/time_offset_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest.d.tmp -MT test/tls13ccstest.o -c -o test/tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest.d.tmp -MT test/tls13encryptiontest.o -c -o test/tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -Iapps -I.. -I../include -I../apps -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest.d.tmp -MT test/uitest.o -c -o test/uitest.o ../test/uitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions.d.tmp -MT test/versions.o -c -o test/versions.o ../test/versions.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o ../test/wpackettest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test.o -c -o test/x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test.d.tmp -MT test/x509_time_test.o -c -o test/x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aes-x86_64.o crypto/aes/aes-x86_64.s chmod a+x apps/tsget.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-mb-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha1-x86_64.s chmod a+x tools/c_rehash gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-sha256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86_64.o crypto/aes/aesni-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/bsaes-x86_64.o crypto/aes/bsaes-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-avx2.s chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-gf2m.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont5.o crypto/bn/x86_64-mont5.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-x86_64.o crypto/chacha/chacha-x86_64.s gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/x25519-x86_64.o crypto/ec/x25519-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/md5-x86_64.o crypto/md5/md5-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/aesni-gcm-x86_64.o crypto/modes/aesni-gcm-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghash-x86_64.o crypto/modes/ghash-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-md5-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-x86_64.o crypto/rc4/rc4-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/keccak1600-x86_64.o crypto/sha/keccak1600-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-mb-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-x86_64.o crypto/sha/sha1-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-mb-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-x86_64.o crypto/sha/sha256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha512-x86_64.o crypto/sha/sha512-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c ar: creating test/libtestutil.a gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c ranlib test/libtestutil.a || echo Never mind. ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/storeutl.d.tmp -MT apps/storeutl.o -c -o apps/storeutl.o ../apps/storeutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand_drbg.d.tmp -MT test/buildtest_rand_drbg.o -c -o test/buildtest_rand_drbg.o test/buildtest_rand_drbg.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_store.d.tmp -MT test/buildtest_store.o -c -o test/buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/ec/x25519-x86_64.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-x86_64.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o engines/e_afalg.o engines/e_capi.o engines/e_padlock-x86_64.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. rm -f apps/openssl rm -f fuzz/asn1-test rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ -lcrypto -ldl -pthread rm -f test/aborttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aborttest test/aborttest.o \ -lcrypto -ldl -pthread rm -f test/afalgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest test/afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test test/asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynciotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynctest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test test/bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bftest test/bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_callback_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test test/bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test test/bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest test/bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bntest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bntest test/bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_aes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_aes test/buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_asn1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_asn1 test/buildtest_asn1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_asn1t ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_async ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_async test/buildtest_async.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_bio ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_bio test/buildtest_bio.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_blowfish ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_blowfish test/buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_bn ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_bn test/buildtest_bn.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_buffer ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_camellia ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_cast rm -f test/buildtest_cmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_cmac test/buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_cms ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_comp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_conf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_conf_api ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_crypto ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_crypto test/buildtest_crypto.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ct ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ct test/buildtest_ct.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_des ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_des test/buildtest_des.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_dh rm -f test/buildtest_dsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_dtls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_e_os2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ebcdic ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ec ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ecdh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ecdsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ecdsa test/buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_engine ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_evp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_hmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_kdf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_lhash ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_md4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_md4 test/buildtest_md4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_md5 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_modes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_obj_mac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_objects ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ocsp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_opensslv ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ossl_typ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pem ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pem2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pem2 test/buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pkcs12 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pkcs7 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rand ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rand_drbg ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rc2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rc4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ripemd rm -f test/buildtest_rsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_safestack ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_seed rm -f test/buildtest_sha ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_sha test/buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_srp rm -f test/buildtest_srtp rm -f test/buildtest_ssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ssl2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_stack ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_store ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_symhacks ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_tls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_tls1 test/buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ts ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ts test/buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_txt_db ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ui ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_whrlpool ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_x509 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_x509_vfy ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_x509v3 rm -f test/casttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipher_overhead_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test test/cipher_overhead_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test test/cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test test/ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest test/clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest test/cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test test/conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test test/constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/crltest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/crltest test/crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ct_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ct_test test/ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test test/ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test test/curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/d2i_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test test/d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/danetest test/danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/destest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/destest test/destest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dhtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dhtest test/dhtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbg_cavs_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test test/dsa_no_digest_size_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsatest test/dsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest test/ecdsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest test/ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ectest rm -f test/enginetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/errtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/errtest test/errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test test/evp_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_test test/evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exdatatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest test/exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exptest test/exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest test/fatalerrtest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest test/gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gosttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gosttest test/gosttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/hmactest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hmactest test/hmactest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ideatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/lhash_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test test/lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/md2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/md2test test/md2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/mdc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test test/mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/packettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/packettest test/packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pbelutest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest test/pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pemtest test/pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test test/pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test test/pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test test/poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc2test test/rc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc4test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc4test test/rc4test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc5test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc5test test/rc5test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest test/rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/recordlentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test test/rsa_mp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test test/rsa_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest test/sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/secmemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest test/secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/servername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/servername_test test/servername_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test test/siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test test/sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test test/sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssltest_old ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssltest_old test/ssltest_old.o \ -lssl -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest test/sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/test_test test/test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/threadstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest test/threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test test/time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest test/ssltestlib.o test/tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest test/tls13encryptiontest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/uitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/uitest test/uitest.o \ apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3ext ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3ext test/v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3nametest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest test/v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test test/verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/versions test/versions.o \ -lcrypto -ldl -pthread rm -f test/wpackettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test test/x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test test/x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test test/x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509aux ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt all; \ done ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/bf_prefix.d.tmp -MT apps/bf_prefix.o -c -o apps/bf_prefix.o ../apps/bf_prefix.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-x86_64.pl elf crypto/aes/aes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-mb-x86_64.pl elf crypto/aes/aesni-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha1-x86_64.pl elf crypto/aes/aesni-sha1-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha256-x86_64.pl elf crypto/aes/aesni-sha256-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-x86_64.pl elf crypto/aes/aesni-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-x86_64.pl elf crypto/aes/bsaes-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/vpaes-x86_64.pl elf crypto/aes/vpaes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/aria/aria.d.tmp -MT crypto/aria/aria.o -c -o crypto/aria/aria.o ../crypto/aria/aria.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o ../crypto/asn1/asn1_item_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/asm/x86_64-gcc.d.tmp -MT crypto/bn/asm/x86_64-gcc.o -c -o crypto/bn/asm/x86_64-gcc.o ../crypto/bn/asm/x86_64-gcc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-avx2.pl elf crypto/bn/rsaz-avx2.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-x86_64.pl elf crypto/bn/rsaz-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/bn/rsaz_exp.d.tmp -MT crypto/bn/rsaz_exp.o -c -o crypto/bn/rsaz_exp.o ../crypto/bn/rsaz_exp.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-gf2m.pl elf crypto/bn/x86_64-gf2m.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont.pl elf crypto/bn/x86_64-mont.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont5.pl elf crypto/bn/x86_64-mont5.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c CC="gcc" /usr/bin/perl ../crypto/camellia/asm/cmll-x86_64.pl elf crypto/camellia/cmll-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-x86_64.pl elf crypto/chacha/chacha-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/conf/conf_ssl.d.tmp -MT crypto/conf/conf_ssl.o -c -o crypto/conf/conf_ssl.o ../crypto/conf/conf_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ctype.d.tmp -MT crypto/ctype.o -c -o crypto/ctype.o ../crypto/ctype.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2" "debian-amd64" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dh/dh_rfc7919.d.tmp -MT crypto/dh/dh_rfc7919.o -c -o crypto/dh/dh_rfc7919.o ../crypto/dh/dh_rfc7919.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/arch_32/f_impl.d.tmp -MT crypto/ec/curve448/arch_32/f_impl.o -c -o crypto/ec/curve448/arch_32/f_impl.o ../crypto/ec/curve448/arch_32/f_impl.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448.d.tmp -MT crypto/ec/curve448/curve448.o -c -o crypto/ec/curve448/curve448.o ../crypto/ec/curve448/curve448.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/curve448_tables.d.tmp -MT crypto/ec/curve448/curve448_tables.o -c -o crypto/ec/curve448/curve448_tables.o ../crypto/ec/curve448/curve448_tables.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/eddsa.d.tmp -MT crypto/ec/curve448/eddsa.o -c -o crypto/ec/curve448/eddsa.o ../crypto/ec/curve448/eddsa.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/f_generic.d.tmp -MT crypto/ec/curve448/f_generic.o -c -o crypto/ec/curve448/f_generic.o ../crypto/ec/curve448/f_generic.c gcc -I. -Icrypto/include -Iinclude -Icrypto/ec/curve448/arch_32 -Icrypto/ec/curve448 -I.. -I../crypto/include -I../include -I../crypto/ec/curve448/arch_32 -I../crypto/ec/curve448 -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/curve448/scalar.d.tmp -MT crypto/ec/curve448/scalar.o -c -o crypto/ec/curve448/scalar.o ../crypto/ec/curve448/scalar.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-x86_64.pl elf crypto/ec/ecp_nistz256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/x25519-x86_64.pl elf crypto/ec/x25519-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_aria.d.tmp -MT crypto/evp/e_aria.o -c -o crypto/evp/e_aria.o ../crypto/evp/e_aria.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -Icrypto -Icrypto/modes -I.. -I../crypto/include -I../include -I../crypto -I../crypto/modes -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_sm4.d.tmp -MT crypto/evp/e_sm4.o -c -o crypto/evp/e_sm4.o ../crypto/evp/e_sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sha3.d.tmp -MT crypto/evp/m_sha3.o -c -o crypto/evp/m_sha3.o ../crypto/evp/m_sha3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pbe_scrypt.d.tmp -MT crypto/evp/pbe_scrypt.o -c -o crypto/evp/pbe_scrypt.o ../crypto/evp/pbe_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/scrypt.d.tmp -MT crypto/kdf/scrypt.o -c -o crypto/kdf/scrypt.o ../crypto/kdf/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c CC="gcc" /usr/bin/perl ../crypto/md5/asm/md5-x86_64.pl elf crypto/md5/md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/aesni-gcm-x86_64.pl elf crypto/modes/aesni-gcm-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -I../crypto -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-x86_64.pl elf crypto/modes/ghash-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-x86_64.pl elf crypto/poly1305/poly1305-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_ameth.d.tmp -MT crypto/poly1305/poly1305_ameth.o -c -o crypto/poly1305/poly1305_ameth.o ../crypto/poly1305/poly1305_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/poly1305/poly1305_pmeth.d.tmp -MT crypto/poly1305/poly1305_pmeth.o -c -o crypto/poly1305/poly1305_pmeth.o ../crypto/poly1305/poly1305_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_ctr.d.tmp -MT crypto/rand/drbg_ctr.o -c -o crypto/rand/drbg_ctr.o ../crypto/rand/drbg_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/drbg_lib.d.tmp -MT crypto/rand/drbg_lib.o -c -o crypto/rand/drbg_lib.o ../crypto/rand/drbg_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-md5-x86_64.pl elf crypto/rc4/rc4-md5-x86_64.s CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-x86_64.pl elf crypto/rc4/rc4-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_mp.d.tmp -MT crypto/rsa/rsa_mp.o -c -o crypto/rsa/rsa_mp.o ../crypto/rsa/rsa_mp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/keccak1600-x86_64.pl elf crypto/sha/keccak1600-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-mb-x86_64.pl elf crypto/sha/sha1-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-x86_64.pl elf crypto/sha/sha1-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-mb-x86_64.pl elf crypto/sha/sha256-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha512-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash.d.tmp -MT crypto/siphash/siphash.o -c -o crypto/siphash/siphash.o ../crypto/siphash/siphash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_ameth.d.tmp -MT crypto/siphash/siphash_ameth.o -c -o crypto/siphash/siphash_ameth.o ../crypto/siphash/siphash_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/siphash/siphash_pmeth.d.tmp -MT crypto/siphash/siphash_pmeth.o -c -o crypto/siphash/siphash_pmeth.o ../crypto/siphash/siphash_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_crypt.d.tmp -MT crypto/sm2/sm2_crypt.o -c -o crypto/sm2/sm2_crypt.o ../crypto/sm2/sm2_crypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_err.d.tmp -MT crypto/sm2/sm2_err.o -c -o crypto/sm2/sm2_err.o ../crypto/sm2/sm2_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_pmeth.d.tmp -MT crypto/sm2/sm2_pmeth.o -c -o crypto/sm2/sm2_pmeth.o ../crypto/sm2/sm2_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm2/sm2_sign.d.tmp -MT crypto/sm2/sm2_sign.o -c -o crypto/sm2/sm2_sign.o ../crypto/sm2/sm2_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/m_sm3.d.tmp -MT crypto/sm3/m_sm3.o -c -o crypto/sm3/m_sm3.o ../crypto/sm3/m_sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm3/sm3.d.tmp -MT crypto/sm3/sm3.o -c -o crypto/sm3/sm3.o ../crypto/sm3/sm3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/sm4/sm4.d.tmp -MT crypto/sm4/sm4.o -c -o crypto/sm4/sm4.o ../crypto/sm4/sm4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/loader_file.d.tmp -MT crypto/store/loader_file.o -c -o crypto/store/loader_file.o ../crypto/store/loader_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_err.d.tmp -MT crypto/store/store_err.o -c -o crypto/store/store_err.o ../crypto/store/store_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_init.d.tmp -MT crypto/store/store_init.o -c -o crypto/store/store_init.o ../crypto/store/store_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_lib.d.tmp -MT crypto/store/store_lib.o -c -o crypto/store/store_lib.o ../crypto/store/store_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_register.d.tmp -MT crypto/store/store_register.o -c -o crypto/store/store_register.o ../crypto/store/store_register.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/store/store_strings.d.tmp -MT crypto/store/store_strings.o -c -o crypto/store/store_strings.o ../crypto/store/store_strings.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_null.d.tmp -MT crypto/ui/ui_null.o -c -o crypto/ui/ui_null.o ../crypto/ui/ui_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c CC="gcc" /usr/bin/perl ../crypto/whrlpool/asm/wp-x86_64.pl elf crypto/whrlpool/wp-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_meth.d.tmp -MT crypto/x509/x509_meth.o -c -o crypto/x509/x509_meth.o ../crypto/x509/x509_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_admis.d.tmp -MT crypto/x509v3/v3_admis.o -c -o crypto/x509v3/v3_admis.o ../crypto/x509v3/v3_admis.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl ../crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ../ssl/packet.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../ssl/statem/extensions.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ../ssl/statem/extensions_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_cust.d.tmp -MT ssl/statem/extensions_cust.o -c -o ssl/statem/extensions_cust.o ../ssl/statem/extensions_cust.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ../ssl/statem/extensions_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ../ssl/tls13_enc.c gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o ../test/testutil/basic_output.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o ../test/testutil/cb.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/driver.d.tmp -MT test/testutil/driver.o -c -o test/testutil/driver.o ../test/testutil/driver.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/format_output.d.tmp -MT test/testutil/format_output.o -c -o test/testutil/format_output.o ../test/testutil/format_output.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/init.d.tmp -MT test/testutil/init.o -c -o test/testutil/init.o ../test/testutil/init.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/main.d.tmp -MT test/testutil/main.o -c -o test/testutil/main.o ../test/testutil/main.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/output_helpers.d.tmp -MT test/testutil/output_helpers.o -c -o test/testutil/output_helpers.o ../test/testutil/output_helpers.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/stanza.d.tmp -MT test/testutil/stanza.o -c -o test/testutil/stanza.o ../test/testutil/stanza.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tap_bio.d.tmp -MT test/testutil/tap_bio.o -c -o test/testutil/tap_bio.o ../test/testutil/tap_bio.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/test_cleanup.d.tmp -MT test/testutil/test_cleanup.o -c -o test/testutil/test_cleanup.o ../test/testutil/test_cleanup.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o ../test/testutil/tests.c /usr/bin/perl ../util/mkdef.pl crypto linux > libcrypto.map /usr/bin/perl ../util/mkdef.pl ssl linux > libssl.map gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_afalg.d.tmp -MT engines/e_afalg.o -c -o engines/e_afalg.o ../engines/e_afalg.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_dasync.d.tmp -MT engines/e_dasync.o -c -o engines/e_dasync.o ../engines/e_dasync.c gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_ossltest.d.tmp -MT engines/e_ossltest.o -c -o engines/e_ossltest.o ../engines/e_ossltest.c CC="gcc" /usr/bin/perl ../engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -Iinclude -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c /usr/bin/perl ../apps/progs.pl apps/openssl > apps/progs.h gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../fuzz/client.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_decode_test.d.tmp -MT test/asn1_decode_test.o -c -o test/asn1_decode_test.o ../test/asn1_decode_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_encode_test.d.tmp -MT test/asn1_encode_test.o -c -o test/asn1_encode_test.o ../test/asn1_encode_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_internal_test.d.tmp -MT test/asn1_internal_test.o -c -o test/asn1_internal_test.o ../test/asn1_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_string_table_test.d.tmp -MT test/asn1_string_table_test.o -c -o test/asn1_string_table_test.o ../test/asn1_string_table_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asn1_time_test.d.tmp -MT test/asn1_time_test.o -c -o test/asn1_time_test.o ../test/asn1_time_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_callback_test.d.tmp -MT test/bio_callback_test.o -c -o test/bio_callback_test.o ../test/bio_callback_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rand_drbg > test/buildtest_rand_drbg.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl store > test/buildtest_store.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/chacha_internal_test.d.tmp -MT test/chacha_internal_test.o -c -o test/chacha_internal_test.o ../test/chacha_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherbytes_test.d.tmp -MT test/cipherbytes_test.o -c -o test/cipherbytes_test.o ../test/cipherbytes_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ciphername_test.d.tmp -MT test/ciphername_test.o -c -o test/ciphername_test.o ../test/ciphername_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/cmsapitest.d.tmp -MT test/cmsapitest.o -c -o test/cmsapitest.o ../test/cmsapitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/conf_include_test.d.tmp -MT test/conf_include_test.o -c -o test/conf_include_test.o ../test/conf_include_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ctype_internal_test.d.tmp -MT test/ctype_internal_test.o -c -o test/ctype_internal_test.o ../test/ctype_internal_test.c gcc -I. -Iinclude -Icrypto/ec/curve448 -I.. -I../include -I../crypto/ec/curve448 -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/curve448_internal_test.d.tmp -MT test/curve448_internal_test.o -c -o test/curve448_internal_test.o ../test/curve448_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_data.d.tmp -MT test/drbg_cavs_data.o -c -o test/drbg_cavs_data.o ../test/drbg_cavs_data.c gcc -Iinclude -Itest -I. -I../include -I../test -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbg_cavs_test.d.tmp -MT test/drbg_cavs_test.o -c -o test/drbg_cavs_test.o ../test/drbg_cavs_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/drbgtest.d.tmp -MT test/drbgtest.o -c -o test/drbgtest.o ../test/drbgtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsa_no_digest_size_test.d.tmp -MT test/dsa_no_digest_size_test.o -c -o test/dsa_no_digest_size_test.o ../test/dsa_no_digest_size_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtls_mtu_test.d.tmp -MT test/dtls_mtu_test.o -c -o test/dtls_mtu_test.o ../test/dtls_mtu_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ecstresstest.d.tmp -MT test/ecstresstest.o -c -o test/ecstresstest.o ../test/ecstresstest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/errtest.d.tmp -MT test/errtest.o -c -o test/errtest.o ../test/errtest.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/fatalerrtest.d.tmp -MT test/fatalerrtest.o -c -o test/fatalerrtest.o ../test/fatalerrtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -Iinclude -I. -I../include -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/gosttest.d.tmp -MT test/gosttest.o -c -o test/gosttest.o ../test/gosttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/lhash_test.d.tmp -MT test/lhash_test.o -c -o test/lhash_test.o ../test/lhash_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/modes_internal_test.d.tmp -MT test/modes_internal_test.o -c -o test/modes_internal_test.o ../test/modes_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ocspapitest.d.tmp -MT test/ocspapitest.o -c -o test/ocspapitest.o ../test/ocspapitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pemtest.d.tmp -MT test/pemtest.o -c -o test/pemtest.o ../test/pemtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_kdf_test.d.tmp -MT test/pkey_meth_kdf_test.o -c -o test/pkey_meth_kdf_test.o ../test/pkey_meth_kdf_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/pkey_meth_test.d.tmp -MT test/pkey_meth_test.o -c -o test/pkey_meth_test.o ../test/pkey_meth_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/poly1305_internal_test.d.tmp -MT test/poly1305_internal_test.o -c -o test/poly1305_internal_test.o ../test/poly1305_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rdrand_sanitytest.d.tmp -MT test/rdrand_sanitytest.o -c -o test/rdrand_sanitytest.o ../test/rdrand_sanitytest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/recordlentest.d.tmp -MT test/recordlentest.o -c -o test/recordlentest.o ../test/recordlentest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_mp_test.d.tmp -MT test/rsa_mp_test.o -c -o test/rsa_mp_test.o ../test/rsa_mp_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/servername_test.d.tmp -MT test/servername_test.o -c -o test/servername_test.o ../test/servername_test.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/shlibloadtest.d.tmp -MT test/shlibloadtest.o -c -o test/shlibloadtest.o ../test/shlibloadtest.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/siphash_internal_test.d.tmp -MT test/siphash_internal_test.o -c -o test/siphash_internal_test.o ../test/siphash_internal_test.c gcc -Iinclude -Icrypto/include -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm2_internal_test.d.tmp -MT test/sm2_internal_test.o -c -o test/sm2_internal_test.o ../test/sm2_internal_test.c gcc -I. -Iinclude -Icrypto/include -I.. -I../include -I../crypto/include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sm4_internal_test.d.tmp -MT test/sm4_internal_test.o -c -o test/sm4_internal_test.o ../test/sm4_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_cert_table_internal_test.d.tmp -MT test/ssl_cert_table_internal_test.o -c -o test/ssl_cert_table_internal_test.o ../test/ssl_cert_table_internal_test.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslbuffertest.d.tmp -MT test/sslbuffertest.o -c -o test/sslbuffertest.o ../test/sslbuffertest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/stack_test.d.tmp -MT test/stack_test.o -c -o test/stack_test.o ../test/stack_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/sysdefaulttest.d.tmp -MT test/sysdefaulttest.o -c -o test/sysdefaulttest.o ../test/sysdefaulttest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/test_test.d.tmp -MT test/test_test.o -c -o test/test_test.o ../test/test_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/time_offset_test.d.tmp -MT test/time_offset_test.o -c -o test/time_offset_test.o ../test/time_offset_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13ccstest.d.tmp -MT test/tls13ccstest.o -c -o test/tls13ccstest.o ../test/tls13ccstest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13encryptiontest.d.tmp -MT test/tls13encryptiontest.o -c -o test/tls13encryptiontest.o ../test/tls13encryptiontest.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/tls13secretstest.d.tmp -MT test/tls13secretstest.o -c -o test/tls13secretstest.o ../test/tls13secretstest.c gcc -I. -Iinclude -Iapps -I.. -I../include -I../apps -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/uitest.d.tmp -MT test/uitest.o -c -o test/uitest.o ../test/uitest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/versions.d.tmp -MT test/versions.o -c -o test/versions.o ../test/versions.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o ../test/wpackettest.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_check_cert_pkey_test.d.tmp -MT test/x509_check_cert_pkey_test.o -c -o test/x509_check_cert_pkey_test.o ../test/x509_check_cert_pkey_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_dup_cert_test.d.tmp -MT test/x509_dup_cert_test.o -c -o test/x509_dup_cert_test.o ../test/x509_dup_cert_test.c gcc -I. -Iinclude -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o ../test/x509_internal_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509_time_test.d.tmp -MT test/x509_time_test.o -c -o test/x509_time_test.o ../test/x509_time_test.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x apps/tsget.pl ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aes-x86_64.o crypto/aes/aes-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-mb-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha1-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-sha256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86_64.o crypto/aes/aesni-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/bsaes-x86_64.o crypto/aes/bsaes-x86_64.s chmod a+x tools/c_rehash gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-avx2.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-gf2m.s chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont5.o crypto/bn/x86_64-mont5.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-x86_64.o crypto/chacha/chacha-x86_64.s gcc -I. -Icrypto/include -Iinclude -Icrypto -I.. -I../crypto/include -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/x25519-x86_64.o crypto/ec/x25519-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/md5-x86_64.o crypto/md5/md5-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/aesni-gcm-x86_64.o crypto/modes/aesni-gcm-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghash-x86_64.o crypto/modes/ghash-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-md5-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-x86_64.o crypto/rc4/rc4-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/keccak1600-x86_64.o crypto/sha/keccak1600-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-mb-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-x86_64.o crypto/sha/sha1-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-mb-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-x86_64.o crypto/sha/sha256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha512-x86_64.o crypto/sha/sha512-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s ar: creating test/libtestutil.a gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c ranlib test/libtestutil.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/storeutl.d.tmp -MT apps/storeutl.o -c -o apps/storeutl.o ../apps/storeutl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rand_drbg.d.tmp -MT test/buildtest_rand_drbg.o -c -o test/buildtest_rand_drbg.o test/buildtest_rand_drbg.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_store.d.tmp -MT test/buildtest_store.o -c -o test/buildtest_store.o test/buildtest_store.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/ec/x25519-x86_64.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-x86_64.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o ar: creating libcrypto.a gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.1.1 \ -o libcrypto.so.1.1 -Wl,--version-script=libcrypto.map crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/ec/x25519-x86_64.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-x86_64.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o \ -ldl -pthread ranlib libcrypto.a || echo Never mind. rm -f test/asn1_internal_test rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test test/ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread if [ 'libcrypto.so' != 'libcrypto.so.1.1' ]; then \ rm -f libcrypto.so; \ ln -s libcrypto.so.1.1 libcrypto.so; \ fi rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test test/curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/d2i_test rm -f test/destest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/destest test/destest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/d2i_test test/d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dhtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dhtest test/dhtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbg_cavs_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dsa_no_digest_size_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsa_no_digest_size_test test/dsa_no_digest_size_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dsatest test/dsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest test/ecdsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecstresstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest test/ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ectest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/enginetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/errtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/errtest test/errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test test/evp_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/evp_test test/evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exdatatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest test/exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/exptest test/exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest test/gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/hmactest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/hmactest test/hmactest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ideatest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/lhash_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test test/lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/md2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/md2test test/md2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/mdc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/mdc2test test/mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ocspapitest rm -f test/packettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/packettest test/packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pbelutest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pbelutest test/pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pemtest test/pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test test/pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test test/pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test test/poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc2test test/rc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc4test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc4test test/rc4test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rc5test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rc5test test/rc5test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rdrand_sanitytest test/rdrand_sanitytest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test test/rsa_mp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test test/rsa_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest test/sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/secmemtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest test/secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/shlibloadtest test/shlibloadtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test test/siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm2_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm2_internal_test test/sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test test/sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test rm -f test/threadstest rm -f test/time_offset_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/test_test test/test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/threadstest test/threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test test/time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest test/tls13encryptiontest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3ext rm -f test/v3nametest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3ext test/v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/v3nametest test/v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/verify_extra_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test test/verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/versions test/versions.o \ -lcrypto -ldl -pthread rm -f test/wpackettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test test/x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_internal_test test/x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test test/x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509aux ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.1.1 \ -o libssl.so.1.1 -Wl,--version-script=libssl.map ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/afalg.so engines/e_afalg.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/capi.so engines/e_capi.o \ -lcrypto -ldl -pthread if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ rm -f libssl.so; \ ln -s libssl.so.1.1 libssl.so; \ fi gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/dasync.so engines/e_dasync.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/ossltest.so engines/e_ossltest.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o engines/padlock.so engines/e_padlock-x86_64.o engines/e_padlock.o \ -lcrypto -ldl -pthread rm -f apps/openssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/x509-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ -lcrypto -ldl -pthread rm -f test/aborttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/aborttest test/aborttest.o \ -lcrypto -ldl -pthread rm -f test/afalgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest test/afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test test/asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_encode_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynciotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynctest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test test/bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bftest test/bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_callback_test rm -f test/bio_enc_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_callback_test test/bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test test/bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bioprinttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bioprinttest test/bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bntest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/bntest test/bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_aes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_aes test/buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_asn1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_asn1 test/buildtest_asn1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_asn1t ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_async ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_async test/buildtest_async.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_bio rm -f test/buildtest_blowfish ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_blowfish test/buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_bio test/buildtest_bio.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_bn rm -f test/buildtest_buffer ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_bn test/buildtest_bn.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_camellia ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_cast ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_cmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_cmac test/buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_cms ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_comp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_conf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_conf_api ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_crypto ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_crypto test/buildtest_crypto.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ct ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ct test/buildtest_ct.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_des ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_des test/buildtest_des.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_dh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_dsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_dtls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_e_os2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ebcdic ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ec ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ecdh ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ecdsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ecdsa test/buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_engine ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_evp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_hmac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_kdf rm -f test/buildtest_lhash ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_md4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_md4 test/buildtest_md4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_md5 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_modes rm -f test/buildtest_obj_mac ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_objects ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ocsp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_opensslv ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ossl_typ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pem ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pem2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pem2 test/buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_pkcs12 rm -f test/buildtest_pkcs7 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rand ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rand_drbg rm -f test/buildtest_rc2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_rc4 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ripemd rm -f test/buildtest_rsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_safestack ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_seed ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_sha ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_sha test/buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_srp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_srtp ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ssl2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_stack ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_store ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_symhacks ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_tls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_tls1 test/buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ts ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ts test/buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_txt_db ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_ui ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_whrlpool ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_x509 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_x509_vfy ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_x509v3 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread rm -f test/casttest rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test test/cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ciphername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test test/ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest test/clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cmsapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/cmsapitest test/cmsapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/conf_include_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/conf_include_test test/conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/constant_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test test/constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/crltest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/crltest test/crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ct_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ct_test test/ct_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/danetest test/danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtls_mtu_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/fatalerrtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/fatalerrtest test/fatalerrtest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/gosttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/gosttest test/gosttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/recordlentest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/servername_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/servername_test test/servername_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslapitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssltest_old ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/ssltest_old test/ssltest_old.o \ -lssl -lcrypto -ldl -pthread rm -f test/sysdefaulttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/sysdefaulttest test/sysdefaulttest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13ccstest test/ssltestlib.o test/tls13ccstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13secretstest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/tls13secretstest ssl/packet.o ssl/tls13_enc.o test/tls13secretstest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/uitest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now \ -o test/uitest test/uitest.o \ apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-indep make[1]: Entering directory '/<>' /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \ done /usr/bin/make -C build_static test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_static' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' ( cd test; \ mkdir -p test-runs; \ SRCTOP=../.. \ BLDTOP=../. \ RESULT_D=test-runs \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=`cd .././engines 2>/dev/null && pwd` \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) ../../test/recipes/01-test_abort.t .................... 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/shlib_wrap.sh ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ................... 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/shlib_wrap.sh ../../test/sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .......... skipped: Only useful when building shared libraries ../../test/recipes/01-test_test.t ..................... 1..1 # Subtest: ../../test/test_test 1..20 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0x7fff9f2f1023 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0x7fff9f2f1023] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0x7fff9f2f1023] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0x7fff9f2f1023] compared to [0x7fff9f2f1024] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0x7fff9f2f1024] compared to [0x7fff9f2f1024] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output ../../util/shlib_wrap.sh ../../test/test_test => 0 ok 1 - running test_test ok ../../test/recipes/02-test_internal_ctype.t ........... 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/shlib_wrap.sh ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok ../../test/recipes/02-test_lhash.t .................... 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:192 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 2500000 # num_comp_calls = 0 # num_insert = 2500000 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 4107773 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:212 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 1249984 # num_contract_reallocs = 16 # num_hash_calls = 5000000 # num_comp_calls = 2500000 # num_insert = 2500000 # num_replace = 0 # num_delete = 2500000 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 7553502 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/shlib_wrap.sh ../../test/lhash_test => 0 ok 1 - running lhash_test ok ../../test/recipes/02-test_ordinals.t ................. 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/02-test_stack.t .................... 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/shlib_wrap.sh ../../test/stack_test => 0 ok 1 - running stack_test ok ../../test/recipes/03-test_exdata.t ................... 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/shlib_wrap.sh ../../test/exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_internal_asn1.t ............ 1..1 # Subtest: ../../test/asn1_internal_test 1..2 # INFO: @ ../test/asn1_internal_test.c:44 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:97 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ../../util/shlib_wrap.sh ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok ../../test/recipes/03-test_internal_chacha.t .......... 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/shlib_wrap.sh ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok ../../test/recipes/03-test_internal_curve448.t ........ 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/shlib_wrap.sh ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok ../../test/recipes/03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/03-test_internal_modes.t ........... 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_64 ok 6 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_gcm128 ../../util/shlib_wrap.sh ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok ../../test/recipes/03-test_internal_poly1305.t ........ 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/shlib_wrap.sh ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok ../../test/recipes/03-test_internal_siphash.t ......... 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/shlib_wrap.sh ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok ../../test/recipes/03-test_internal_sm2.t ............. 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/shlib_wrap.sh ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok ../../test/recipes/03-test_internal_sm4.t ............. 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/shlib_wrap.sh ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok ../../test/recipes/03-test_internal_ssl_cert_table.t .. 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/shlib_wrap.sh ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok ../../test/recipes/03-test_internal_x509.t ............ 1..1 # Subtest: ../../test/x509_internal_test 1..1 ok 1 - test_standard_exts ../../util/shlib_wrap.sh ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok ../../test/recipes/03-test_ui.t ....................... 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/shlib_wrap.sh ../../test/uitest => 0 ok 1 - running uitest ok ../../test/recipes/04-test_asn1_decode.t .............. 1..1 # Subtest: ../../test/asn1_decode_test 1..6 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ok 6 - test_invalid_template ../../util/shlib_wrap.sh ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok ../../test/recipes/04-test_asn1_encode.t .............. 1..1 # Subtest: ../../test/asn1_encode_test 1..7 ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE # test_long: 1897208293409562500 # test_zlong: 8439678667152126293 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: 49347742 # test_zint32: 1084331227 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 281891940 # test_zuint32: 2093398527 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: 8315527145633228674 # test_zint64: 6760142731049242796 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 18287027680558562053 # test_zuint64: 754497614687089326 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok ../../test/recipes/04-test_asn1_string_table.t ........ 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/shlib_wrap.sh ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok ../../test/recipes/04-test_bio_callback.t ............. 1..1 # Subtest: ../../test/bio_callback_test 1..1 ok 1 - test_bio_callback ../../util/shlib_wrap.sh ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok ../../test/recipes/04-test_bioprint.t ................. 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 4 - test_j ../../util/shlib_wrap.sh ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/04-test_err.t ...................... 1..1 # Subtest: ../../test/errtest 1..1 ok 1 - preserves_system_error ../../util/shlib_wrap.sh ../../test/errtest => 0 ok 1 - running errtest ok ../../test/recipes/04-test_pem.t ...................... 1..49 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 6 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 7 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 9 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 10 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 11 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 15 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 16 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 18 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 19 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 21 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 22 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 23 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 24 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 26 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 27 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 28 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 31 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 33 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 34 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 38 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 39 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 40 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 45 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 # Subtest: ../../test/pemtest 1..2 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:75 # false ok 2 - test_invalid ../../util/shlib_wrap.sh ../../test/pemtest => 0 ok 49 - running pemtest ok ../../test/recipes/05-test_bf.t ....................... 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/shlib_wrap.sh ../../test/bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ..................... 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/shlib_wrap.sh ../../test/casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t ...................... 1..1 # Subtest: ../../test/destest 1..20 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 20 - test_output_align ../../util/shlib_wrap.sh ../../test/destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ..................... 1..1 # Subtest: ../../test/hmactest 1..5 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ../../util/shlib_wrap.sh ../../test/hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t ...................... skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_mdc2.t ..................... skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ..................... 1..2 # Subtest: ../../test/drbgtest 1..5 # Subtest: test_kats 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_kats # Subtest: test_error_checks 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 2 - test_error_checks ok 3 - test_rand_reseed ok 4 - test_rand_add ok 5 - test_multi_thread ../../util/shlib_wrap.sh ../../test/drbgtest => 0 ok 1 # Subtest: ../../test/drbg_cavs_test 1..1 # Subtest: test_cavs_kats 1..4320 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1025 - iteration 1025 ok 1026 - iteration 1026 ok 1027 - iteration 1027 ok 1028 - iteration 1028 ok 1029 - iteration 1029 ok 1030 - iteration 1030 ok 1031 - iteration 1031 ok 1032 - iteration 1032 ok 1033 - iteration 1033 ok 1034 - iteration 1034 ok 1035 - iteration 1035 ok 1036 - iteration 1036 ok 1037 - iteration 1037 ok 1038 - iteration 1038 ok 1039 - iteration 1039 ok 1040 - iteration 1040 ok 1041 - iteration 1041 ok 1042 - iteration 1042 ok 1043 - iteration 1043 ok 1044 - iteration 1044 ok 1045 - iteration 1045 ok 1046 - iteration 1046 ok 1047 - iteration 1047 ok 1048 - iteration 1048 ok 1049 - iteration 1049 ok 1050 - iteration 1050 ok 1051 - iteration 1051 ok 1052 - iteration 1052 ok 1053 - iteration 1053 ok 1054 - iteration 1054 ok 1055 - iteration 1055 ok 1056 - iteration 1056 ok 1057 - iteration 1057 ok 1058 - iteration 1058 ok 1059 - iteration 1059 ok 1060 - iteration 1060 ok 1061 - iteration 1061 ok 1062 - iteration 1062 ok 1063 - iteration 1063 ok 1064 - iteration 1064 ok 1065 - iteration 1065 ok 1066 - iteration 1066 ok 1067 - iteration 1067 ok 1068 - iteration 1068 ok 1069 - iteration 1069 ok 1070 - iteration 1070 ok 1071 - iteration 1071 ok 1072 - iteration 1072 ok 1073 - iteration 1073 ok 1074 - iteration 1074 ok 1075 - iteration 1075 ok 1076 - iteration 1076 ok 1077 - iteration 1077 ok 1078 - iteration 1078 ok 1079 - iteration 1079 ok 1080 - iteration 1080 ok 1081 - iteration 1081 ok 1082 - iteration 1082 ok 1083 - iteration 1083 ok 1084 - iteration 1084 ok 1085 - iteration 1085 ok 1086 - iteration 1086 ok 1087 - iteration 1087 ok 1088 - iteration 1088 ok 1089 - iteration 1089 ok 1090 - iteration 1090 ok 1091 - iteration 1091 ok 1092 - iteration 1092 ok 1093 - iteration 1093 ok 1094 - iteration 1094 ok 1095 - iteration 1095 ok 1096 - iteration 1096 ok 1097 - iteration 1097 ok 1098 - iteration 1098 ok 1099 - iteration 1099 ok 1100 - iteration 1100 ok 1101 - iteration 1101 ok 1102 - iteration 1102 ok 1103 - iteration 1103 ok 1104 - iteration 1104 ok 1105 - iteration 1105 ok 1106 - iteration 1106 ok 1107 - iteration 1107 ok 1108 - iteration 1108 ok 1109 - iteration 1109 ok 1110 - iteration 1110 ok 1111 - iteration 1111 ok 1112 - iteration 1112 ok 1113 - iteration 1113 ok 1114 - iteration 1114 ok 1115 - iteration 1115 ok 1116 - iteration 1116 ok 1117 - iteration 1117 ok 1118 - iteration 1118 ok 1119 - iteration 1119 ok 1120 - iteration 1120 ok 1121 - iteration 1121 ok 1122 - iteration 1122 ok 1123 - iteration 1123 ok 1124 - iteration 1124 ok 1125 - iteration 1125 ok 1126 - iteration 1126 ok 1127 - iteration 1127 ok 1128 - iteration 1128 ok 1129 - iteration 1129 ok 1130 - iteration 1130 ok 1131 - iteration 1131 ok 1132 - iteration 1132 ok 1133 - iteration 1133 ok 1134 - iteration 1134 ok 1135 - iteration 1135 ok 1136 - iteration 1136 ok 1137 - iteration 1137 ok 1138 - iteration 1138 ok 1139 - iteration 1139 ok 1140 - iteration 1140 ok 1141 - iteration 1141 ok 1142 - iteration 1142 ok 1143 - iteration 1143 ok 1144 - iteration 1144 ok 1145 - iteration 1145 ok 1146 - iteration 1146 ok 1147 - iteration 1147 ok 1148 - iteration 1148 ok 1149 - iteration 1149 ok 1150 - iteration 1150 ok 1151 - iteration 1151 ok 1152 - iteration 1152 ok 1153 - iteration 1153 ok 1154 - iteration 1154 ok 1155 - iteration 1155 ok 1156 - iteration 1156 ok 1157 - iteration 1157 ok 1158 - iteration 1158 ok 1159 - iteration 1159 ok 1160 - iteration 1160 ok 1161 - iteration 1161 ok 1162 - iteration 1162 ok 1163 - iteration 1163 ok 1164 - iteration 1164 ok 1165 - iteration 1165 ok 1166 - iteration 1166 ok 1167 - iteration 1167 ok 1168 - iteration 1168 ok 1169 - iteration 1169 ok 1170 - iteration 1170 ok 1171 - iteration 1171 ok 1172 - iteration 1172 ok 1173 - iteration 1173 ok 1174 - iteration 1174 ok 1175 - iteration 1175 ok 1176 - iteration 1176 ok 1177 - iteration 1177 ok 1178 - iteration 1178 ok 1179 - iteration 1179 ok 1180 - iteration 1180 ok 1181 - iteration 1181 ok 1182 - iteration 1182 ok 1183 - iteration 1183 ok 1184 - iteration 1184 ok 1185 - iteration 1185 ok 1186 - iteration 1186 ok 1187 - iteration 1187 ok 1188 - iteration 1188 ok 1189 - iteration 1189 ok 1190 - iteration 1190 ok 1191 - iteration 1191 ok 1192 - iteration 1192 ok 1193 - iteration 1193 ok 1194 - iteration 1194 ok 1195 - iteration 1195 ok 1196 - iteration 1196 ok 1197 - iteration 1197 ok 1198 - iteration 1198 ok 1199 - iteration 1199 ok 1200 - iteration 1200 ok 1201 - iteration 1201 ok 1202 - iteration 1202 ok 1203 - iteration 1203 ok 1204 - iteration 1204 ok 1205 - iteration 1205 ok 1206 - iteration 1206 ok 1207 - iteration 1207 ok 1208 - iteration 1208 ok 1209 - iteration 1209 ok 1210 - iteration 1210 ok 1211 - iteration 1211 ok 1212 - iteration 1212 ok 1213 - iteration 1213 ok 1214 - iteration 1214 ok 1215 - iteration 1215 ok 1216 - iteration 1216 ok 1217 - iteration 1217 ok 1218 - iteration 1218 ok 1219 - iteration 1219 ok 1220 - iteration 1220 ok 1221 - iteration 1221 ok 1222 - iteration 1222 ok 1223 - iteration 1223 ok 1224 - iteration 1224 ok 1225 - iteration 1225 ok 1226 - iteration 1226 ok 1227 - iteration 1227 ok 1228 - iteration 1228 ok 1229 - iteration 1229 ok 1230 - iteration 1230 ok 1231 - iteration 1231 ok 1232 - iteration 1232 ok 1233 - iteration 1233 ok 1234 - iteration 1234 ok 1235 - iteration 1235 ok 1236 - iteration 1236 ok 1237 - iteration 1237 ok 1238 - iteration 1238 ok 1239 - iteration 1239 ok 1240 - iteration 1240 ok 1241 - iteration 1241 ok 1242 - iteration 1242 ok 1243 - iteration 1243 ok 1244 - iteration 1244 ok 1245 - iteration 1245 ok 1246 - iteration 1246 ok 1247 - iteration 1247 ok 1248 - iteration 1248 ok 1249 - iteration 1249 ok 1250 - iteration 1250 ok 1251 - iteration 1251 ok 1252 - iteration 1252 ok 1253 - iteration 1253 ok 1254 - iteration 1254 ok 1255 - iteration 1255 ok 1256 - iteration 1256 ok 1257 - iteration 1257 ok 1258 - iteration 1258 ok 1259 - iteration 1259 ok 1260 - iteration 1260 ok 1261 - iteration 1261 ok 1262 - iteration 1262 ok 1263 - iteration 1263 ok 1264 - iteration 1264 ok 1265 - iteration 1265 ok 1266 - iteration 1266 ok 1267 - iteration 1267 ok 1268 - iteration 1268 ok 1269 - iteration 1269 ok 1270 - iteration 1270 ok 1271 - iteration 1271 ok 1272 - iteration 1272 ok 1273 - iteration 1273 ok 1274 - iteration 1274 ok 1275 - iteration 1275 ok 1276 - iteration 1276 ok 1277 - iteration 1277 ok 1278 - iteration 1278 ok 1279 - iteration 1279 ok 1280 - iteration 1280 ok 1281 - iteration 1281 ok 1282 - iteration 1282 ok 1283 - iteration 1283 ok 1284 - iteration 1284 ok 1285 - iteration 1285 ok 1286 - iteration 1286 ok 1287 - iteration 1287 ok 1288 - iteration 1288 ok 1289 - iteration 1289 ok 1290 - iteration 1290 ok 1291 - iteration 1291 ok 1292 - iteration 1292 ok 1293 - iteration 1293 ok 1294 - iteration 1294 ok 1295 - iteration 1295 ok 1296 - iteration 1296 ok 1297 - iteration 1297 ok 1298 - iteration 1298 ok 1299 - iteration 1299 ok 1300 - iteration 1300 ok 1301 - iteration 1301 ok 1302 - iteration 1302 ok 1303 - iteration 1303 ok 1304 - iteration 1304 ok 1305 - iteration 1305 ok 1306 - iteration 1306 ok 1307 - iteration 1307 ok 1308 - iteration 1308 ok 1309 - iteration 1309 ok 1310 - iteration 1310 ok 1311 - iteration 1311 ok 1312 - iteration 1312 ok 1313 - iteration 1313 ok 1314 - iteration 1314 ok 1315 - iteration 1315 ok 1316 - iteration 1316 ok 1317 - iteration 1317 ok 1318 - iteration 1318 ok 1319 - iteration 1319 ok 1320 - iteration 1320 ok 1321 - iteration 1321 ok 1322 - iteration 1322 ok 1323 - iteration 1323 ok 1324 - iteration 1324 ok 1325 - iteration 1325 ok 1326 - iteration 1326 ok 1327 - iteration 1327 ok 1328 - iteration 1328 ok 1329 - iteration 1329 ok 1330 - iteration 1330 ok 1331 - iteration 1331 ok 1332 - iteration 1332 ok 1333 - iteration 1333 ok 1334 - iteration 1334 ok 1335 - iteration 1335 ok 1336 - iteration 1336 ok 1337 - iteration 1337 ok 1338 - iteration 1338 ok 1339 - iteration 1339 ok 1340 - iteration 1340 ok 1341 - iteration 1341 ok 1342 - iteration 1342 ok 1343 - iteration 1343 ok 1344 - iteration 1344 ok 1345 - iteration 1345 ok 1346 - iteration 1346 ok 1347 - iteration 1347 ok 1348 - iteration 1348 ok 1349 - iteration 1349 ok 1350 - iteration 1350 ok 1351 - iteration 1351 ok 1352 - iteration 1352 ok 1353 - iteration 1353 ok 1354 - iteration 1354 ok 1355 - iteration 1355 ok 1356 - iteration 1356 ok 1357 - iteration 1357 ok 1358 - iteration 1358 ok 1359 - iteration 1359 ok 1360 - iteration 1360 ok 1361 - iteration 1361 ok 1362 - iteration 1362 ok 1363 - iteration 1363 ok 1364 - iteration 1364 ok 1365 - iteration 1365 ok 1366 - iteration 1366 ok 1367 - iteration 1367 ok 1368 - iteration 1368 ok 1369 - iteration 1369 ok 1370 - iteration 1370 ok 1371 - iteration 1371 ok 1372 - iteration 1372 ok 1373 - iteration 1373 ok 1374 - iteration 1374 ok 1375 - iteration 1375 ok 1376 - iteration 1376 ok 1377 - iteration 1377 ok 1378 - iteration 1378 ok 1379 - iteration 1379 ok 1380 - iteration 1380 ok 1381 - iteration 1381 ok 1382 - iteration 1382 ok 1383 - iteration 1383 ok 1384 - iteration 1384 ok 1385 - iteration 1385 ok 1386 - iteration 1386 ok 1387 - iteration 1387 ok 1388 - iteration 1388 ok 1389 - iteration 1389 ok 1390 - iteration 1390 ok 1391 - iteration 1391 ok 1392 - iteration 1392 ok 1393 - iteration 1393 ok 1394 - iteration 1394 ok 1395 - iteration 1395 ok 1396 - iteration 1396 ok 1397 - iteration 1397 ok 1398 - iteration 1398 ok 1399 - iteration 1399 ok 1400 - iteration 1400 ok 1401 - iteration 1401 ok 1402 - iteration 1402 ok 1403 - iteration 1403 ok 1404 - iteration 1404 ok 1405 - iteration 1405 ok 1406 - iteration 1406 ok 1407 - iteration 1407 ok 1408 - iteration 1408 ok 1409 - iteration 1409 ok 1410 - iteration 1410 ok 1411 - iteration 1411 ok 1412 - iteration 1412 ok 1413 - iteration 1413 ok 1414 - iteration 1414 ok 1415 - iteration 1415 ok 1416 - iteration 1416 ok 1417 - iteration 1417 ok 1418 - iteration 1418 ok 1419 - iteration 1419 ok 1420 - iteration 1420 ok 1421 - iteration 1421 ok 1422 - iteration 1422 ok 1423 - iteration 1423 ok 1424 - iteration 1424 ok 1425 - iteration 1425 ok 1426 - iteration 1426 ok 1427 - iteration 1427 ok 1428 - iteration 1428 ok 1429 - iteration 1429 ok 1430 - iteration 1430 ok 1431 - iteration 1431 ok 1432 - iteration 1432 ok 1433 - iteration 1433 ok 1434 - iteration 1434 ok 1435 - iteration 1435 ok 1436 - iteration 1436 ok 1437 - iteration 1437 ok 1438 - iteration 1438 ok 1439 - iteration 1439 ok 1440 - iteration 1440 ok 1441 - iteration 1441 ok 1442 - iteration 1442 ok 1443 - iteration 1443 ok 1444 - iteration 1444 ok 1445 - iteration 1445 ok 1446 - iteration 1446 ok 1447 - iteration 1447 ok 1448 - iteration 1448 ok 1449 - iteration 1449 ok 1450 - iteration 1450 ok 1451 - iteration 1451 ok 1452 - iteration 1452 ok 1453 - iteration 1453 ok 1454 - iteration 1454 ok 1455 - iteration 1455 ok 1456 - iteration 1456 ok 1457 - iteration 1457 ok 1458 - iteration 1458 ok 1459 - iteration 1459 ok 1460 - iteration 1460 ok 1461 - iteration 1461 ok 1462 - iteration 1462 ok 1463 - iteration 1463 ok 1464 - iteration 1464 ok 1465 - iteration 1465 ok 1466 - iteration 1466 ok 1467 - iteration 1467 ok 1468 - iteration 1468 ok 1469 - iteration 1469 ok 1470 - iteration 1470 ok 1471 - iteration 1471 ok 1472 - iteration 1472 ok 1473 - iteration 1473 ok 1474 - iteration 1474 ok 1475 - iteration 1475 ok 1476 - iteration 1476 ok 1477 - iteration 1477 ok 1478 - iteration 1478 ok 1479 - iteration 1479 ok 1480 - iteration 1480 ok 1481 - iteration 1481 ok 1482 - iteration 1482 ok 1483 - iteration 1483 ok 1484 - iteration 1484 ok 1485 - iteration 1485 ok 1486 - iteration 1486 ok 1487 - iteration 1487 ok 1488 - iteration 1488 ok 1489 - iteration 1489 ok 1490 - iteration 1490 ok 1491 - iteration 1491 ok 1492 - iteration 1492 ok 1493 - iteration 1493 ok 1494 - iteration 1494 ok 1495 - iteration 1495 ok 1496 - iteration 1496 ok 1497 - iteration 1497 ok 1498 - iteration 1498 ok 1499 - iteration 1499 ok 1500 - iteration 1500 ok 1501 - iteration 1501 ok 1502 - iteration 1502 ok 1503 - iteration 1503 ok 1504 - iteration 1504 ok 1505 - iteration 1505 ok 1506 - iteration 1506 ok 1507 - iteration 1507 ok 1508 - iteration 1508 ok 1509 - iteration 1509 ok 1510 - iteration 1510 ok 1511 - iteration 1511 ok 1512 - iteration 1512 ok 1513 - iteration 1513 ok 1514 - iteration 1514 ok 1515 - iteration 1515 ok 1516 - iteration 1516 ok 1517 - iteration 1517 ok 1518 - iteration 1518 ok 1519 - iteration 1519 ok 1520 - iteration 1520 ok 1521 - iteration 1521 ok 1522 - iteration 1522 ok 1523 - iteration 1523 ok 1524 - iteration 1524 ok 1525 - iteration 1525 ok 1526 - iteration 1526 ok 1527 - iteration 1527 ok 1528 - iteration 1528 ok 1529 - iteration 1529 ok 1530 - iteration 1530 ok 1531 - iteration 1531 ok 1532 - iteration 1532 ok 1533 - iteration 1533 ok 1534 - iteration 1534 ok 1535 - iteration 1535 ok 1536 - iteration 1536 ok 1537 - iteration 1537 ok 1538 - iteration 1538 ok 1539 - iteration 1539 ok 1540 - iteration 1540 ok 1541 - iteration 1541 ok 1542 - iteration 1542 ok 1543 - iteration 1543 ok 1544 - iteration 1544 ok 1545 - iteration 1545 ok 1546 - iteration 1546 ok 1547 - iteration 1547 ok 1548 - iteration 1548 ok 1549 - iteration 1549 ok 1550 - iteration 1550 ok 1551 - iteration 1551 ok 1552 - iteration 1552 ok 1553 - iteration 1553 ok 1554 - iteration 1554 ok 1555 - iteration 1555 ok 1556 - iteration 1556 ok 1557 - iteration 1557 ok 1558 - iteration 1558 ok 1559 - iteration 1559 ok 1560 - iteration 1560 ok 1561 - iteration 1561 ok 1562 - iteration 1562 ok 1563 - iteration 1563 ok 1564 - iteration 1564 ok 1565 - iteration 1565 ok 1566 - iteration 1566 ok 1567 - iteration 1567 ok 1568 - iteration 1568 ok 1569 - iteration 1569 ok 1570 - iteration 1570 ok 1571 - iteration 1571 ok 1572 - iteration 1572 ok 1573 - iteration 1573 ok 1574 - iteration 1574 ok 1575 - iteration 1575 ok 1576 - iteration 1576 ok 1577 - iteration 1577 ok 1578 - iteration 1578 ok 1579 - iteration 1579 ok 1580 - iteration 1580 ok 1581 - iteration 1581 ok 1582 - iteration 1582 ok 1583 - iteration 1583 ok 1584 - iteration 1584 ok 1585 - iteration 1585 ok 1586 - iteration 1586 ok 1587 - iteration 1587 ok 1588 - iteration 1588 ok 1589 - iteration 1589 ok 1590 - iteration 1590 ok 1591 - iteration 1591 ok 1592 - iteration 1592 ok 1593 - iteration 1593 ok 1594 - iteration 1594 ok 1595 - iteration 1595 ok 1596 - iteration 1596 ok 1597 - iteration 1597 ok 1598 - iteration 1598 ok 1599 - iteration 1599 ok 1600 - iteration 1600 ok 1601 - iteration 1601 ok 1602 - iteration 1602 ok 1603 - iteration 1603 ok 1604 - iteration 1604 ok 1605 - iteration 1605 ok 1606 - iteration 1606 ok 1607 - iteration 1607 ok 1608 - iteration 1608 ok 1609 - iteration 1609 ok 1610 - iteration 1610 ok 1611 - iteration 1611 ok 1612 - iteration 1612 ok 1613 - iteration 1613 ok 1614 - iteration 1614 ok 1615 - iteration 1615 ok 1616 - iteration 1616 ok 1617 - iteration 1617 ok 1618 - iteration 1618 ok 1619 - iteration 1619 ok 1620 - iteration 1620 ok 1621 - iteration 1621 ok 1622 - iteration 1622 ok 1623 - iteration 1623 ok 1624 - iteration 1624 ok 1625 - iteration 1625 ok 1626 - iteration 1626 ok 1627 - iteration 1627 ok 1628 - iteration 1628 ok 1629 - iteration 1629 ok 1630 - iteration 1630 ok 1631 - iteration 1631 ok 1632 - iteration 1632 ok 1633 - iteration 1633 ok 1634 - iteration 1634 ok 1635 - iteration 1635 ok 1636 - iteration 1636 ok 1637 - iteration 1637 ok 1638 - iteration 1638 ok 1639 - iteration 1639 ok 1640 - iteration 1640 ok 1641 - iteration 1641 ok 1642 - iteration 1642 ok 1643 - iteration 1643 ok 1644 - iteration 1644 ok 1645 - iteration 1645 ok 1646 - iteration 1646 ok 1647 - iteration 1647 ok 1648 - iteration 1648 ok 1649 - iteration 1649 ok 1650 - iteration 1650 ok 1651 - iteration 1651 ok 1652 - iteration 1652 ok 1653 - iteration 1653 ok 1654 - iteration 1654 ok 1655 - iteration 1655 ok 1656 - iteration 1656 ok 1657 - iteration 1657 ok 1658 - iteration 1658 ok 1659 - iteration 1659 ok 1660 - iteration 1660 ok 1661 - iteration 1661 ok 1662 - iteration 1662 ok 1663 - iteration 1663 ok 1664 - iteration 1664 ok 1665 - iteration 1665 ok 1666 - iteration 1666 ok 1667 - iteration 1667 ok 1668 - iteration 1668 ok 1669 - iteration 1669 ok 1670 - iteration 1670 ok 1671 - iteration 1671 ok 1672 - iteration 1672 ok 1673 - iteration 1673 ok 1674 - iteration 1674 ok 1675 - iteration 1675 ok 1676 - iteration 1676 ok 1677 - iteration 1677 ok 1678 - iteration 1678 ok 1679 - iteration 1679 ok 1680 - iteration 1680 ok 1681 - iteration 1681 ok 1682 - iteration 1682 ok 1683 - iteration 1683 ok 1684 - iteration 1684 ok 1685 - iteration 1685 ok 1686 - iteration 1686 ok 1687 - iteration 1687 ok 1688 - iteration 1688 ok 1689 - iteration 1689 ok 1690 - iteration 1690 ok 1691 - iteration 1691 ok 1692 - iteration 1692 ok 1693 - iteration 1693 ok 1694 - iteration 1694 ok 1695 - iteration 1695 ok 1696 - iteration 1696 ok 1697 - iteration 1697 ok 1698 - iteration 1698 ok 1699 - iteration 1699 ok 1700 - iteration 1700 ok 1701 - iteration 1701 ok 1702 - iteration 1702 ok 1703 - iteration 1703 ok 1704 - iteration 1704 ok 1705 - iteration 1705 ok 1706 - iteration 1706 ok 1707 - iteration 1707 ok 1708 - iteration 1708 ok 1709 - iteration 1709 ok 1710 - iteration 1710 ok 1711 - iteration 1711 ok 1712 - iteration 1712 ok 1713 - iteration 1713 ok 1714 - iteration 1714 ok 1715 - iteration 1715 ok 1716 - iteration 1716 ok 1717 - iteration 1717 ok 1718 - iteration 1718 ok 1719 - iteration 1719 ok 1720 - iteration 1720 ok 1721 - iteration 1721 ok 1722 - iteration 1722 ok 1723 - iteration 1723 ok 1724 - iteration 1724 ok 1725 - iteration 1725 ok 1726 - iteration 1726 ok 1727 - iteration 1727 ok 1728 - iteration 1728 ok 1729 - iteration 1729 ok 1730 - iteration 1730 ok 1731 - iteration 1731 ok 1732 - iteration 1732 ok 1733 - iteration 1733 ok 1734 - iteration 1734 ok 1735 - iteration 1735 ok 1736 - iteration 1736 ok 1737 - iteration 1737 ok 1738 - iteration 1738 ok 1739 - iteration 1739 ok 1740 - iteration 1740 ok 1741 - iteration 1741 ok 1742 - iteration 1742 ok 1743 - iteration 1743 ok 1744 - iteration 1744 ok 1745 - iteration 1745 ok 1746 - iteration 1746 ok 1747 - iteration 1747 ok 1748 - iteration 1748 ok 1749 - iteration 1749 ok 1750 - iteration 1750 ok 1751 - iteration 1751 ok 1752 - iteration 1752 ok 1753 - iteration 1753 ok 1754 - iteration 1754 ok 1755 - iteration 1755 ok 1756 - iteration 1756 ok 1757 - iteration 1757 ok 1758 - iteration 1758 ok 1759 - iteration 1759 ok 1760 - iteration 1760 ok 1761 - iteration 1761 ok 1762 - iteration 1762 ok 1763 - iteration 1763 ok 1764 - iteration 1764 ok 1765 - iteration 1765 ok 1766 - iteration 1766 ok 1767 - iteration 1767 ok 1768 - iteration 1768 ok 1769 - iteration 1769 ok 1770 - iteration 1770 ok 1771 - iteration 1771 ok 1772 - iteration 1772 ok 1773 - iteration 1773 ok 1774 - iteration 1774 ok 1775 - iteration 1775 ok 1776 - iteration 1776 ok 1777 - iteration 1777 ok 1778 - iteration 1778 ok 1779 - iteration 1779 ok 1780 - iteration 1780 ok 1781 - iteration 1781 ok 1782 - iteration 1782 ok 1783 - iteration 1783 ok 1784 - iteration 1784 ok 1785 - iteration 1785 ok 1786 - iteration 1786 ok 1787 - iteration 1787 ok 1788 - iteration 1788 ok 1789 - iteration 1789 ok 1790 - iteration 1790 ok 1791 - iteration 1791 ok 1792 - iteration 1792 ok 1793 - iteration 1793 ok 1794 - iteration 1794 ok 1795 - iteration 1795 ok 1796 - iteration 1796 ok 1797 - iteration 1797 ok 1798 - iteration 1798 ok 1799 - iteration 1799 ok 1800 - iteration 1800 ok 1801 - iteration 1801 ok 1802 - iteration 1802 ok 1803 - iteration 1803 ok 1804 - iteration 1804 ok 1805 - iteration 1805 ok 1806 - iteration 1806 ok 1807 - iteration 1807 ok 1808 - iteration 1808 ok 1809 - iteration 1809 ok 1810 - iteration 1810 ok 1811 - iteration 1811 ok 1812 - iteration 1812 ok 1813 - iteration 1813 ok 1814 - iteration 1814 ok 1815 - iteration 1815 ok 1816 - iteration 1816 ok 1817 - iteration 1817 ok 1818 - iteration 1818 ok 1819 - iteration 1819 ok 1820 - iteration 1820 ok 1821 - iteration 1821 ok 1822 - iteration 1822 ok 1823 - iteration 1823 ok 1824 - iteration 1824 ok 1825 - iteration 1825 ok 1826 - iteration 1826 ok 1827 - iteration 1827 ok 1828 - iteration 1828 ok 1829 - iteration 1829 ok 1830 - iteration 1830 ok 1831 - iteration 1831 ok 1832 - iteration 1832 ok 1833 - iteration 1833 ok 1834 - iteration 1834 ok 1835 - iteration 1835 ok 1836 - iteration 1836 ok 1837 - iteration 1837 ok 1838 - iteration 1838 ok 1839 - iteration 1839 ok 1840 - iteration 1840 ok 1841 - iteration 1841 ok 1842 - iteration 1842 ok 1843 - iteration 1843 ok 1844 - iteration 1844 ok 1845 - iteration 1845 ok 1846 - iteration 1846 ok 1847 - iteration 1847 ok 1848 - iteration 1848 ok 1849 - iteration 1849 ok 1850 - iteration 1850 ok 1851 - iteration 1851 ok 1852 - iteration 1852 ok 1853 - iteration 1853 ok 1854 - iteration 1854 ok 1855 - iteration 1855 ok 1856 - iteration 1856 ok 1857 - iteration 1857 ok 1858 - iteration 1858 ok 1859 - iteration 1859 ok 1860 - iteration 1860 ok 1861 - iteration 1861 ok 1862 - iteration 1862 ok 1863 - iteration 1863 ok 1864 - iteration 1864 ok 1865 - iteration 1865 ok 1866 - iteration 1866 ok 1867 - iteration 1867 ok 1868 - iteration 1868 ok 1869 - iteration 1869 ok 1870 - iteration 1870 ok 1871 - iteration 1871 ok 1872 - iteration 1872 ok 1873 - iteration 1873 ok 1874 - iteration 1874 ok 1875 - iteration 1875 ok 1876 - iteration 1876 ok 1877 - iteration 1877 ok 1878 - iteration 1878 ok 1879 - iteration 1879 ok 1880 - iteration 1880 ok 1881 - iteration 1881 ok 1882 - iteration 1882 ok 1883 - iteration 1883 ok 1884 - iteration 1884 ok 1885 - iteration 1885 ok 1886 - iteration 1886 ok 1887 - iteration 1887 ok 1888 - iteration 1888 ok 1889 - iteration 1889 ok 1890 - iteration 1890 ok 1891 - iteration 1891 ok 1892 - iteration 1892 ok 1893 - iteration 1893 ok 1894 - iteration 1894 ok 1895 - iteration 1895 ok 1896 - iteration 1896 ok 1897 - iteration 1897 ok 1898 - iteration 1898 ok 1899 - iteration 1899 ok 1900 - iteration 1900 ok 1901 - iteration 1901 ok 1902 - iteration 1902 ok 1903 - iteration 1903 ok 1904 - iteration 1904 ok 1905 - iteration 1905 ok 1906 - iteration 1906 ok 1907 - iteration 1907 ok 1908 - iteration 1908 ok 1909 - iteration 1909 ok 1910 - iteration 1910 ok 1911 - iteration 1911 ok 1912 - iteration 1912 ok 1913 - iteration 1913 ok 1914 - iteration 1914 ok 1915 - iteration 1915 ok 1916 - iteration 1916 ok 1917 - iteration 1917 ok 1918 - iteration 1918 ok 1919 - iteration 1919 ok 1920 - iteration 1920 ok 1921 - iteration 1921 ok 1922 - iteration 1922 ok 1923 - iteration 1923 ok 1924 - iteration 1924 ok 1925 - iteration 1925 ok 1926 - iteration 1926 ok 1927 - iteration 1927 ok 1928 - iteration 1928 ok 1929 - iteration 1929 ok 1930 - iteration 1930 ok 1931 - iteration 1931 ok 1932 - iteration 1932 ok 1933 - iteration 1933 ok 1934 - iteration 1934 ok 1935 - iteration 1935 ok 1936 - iteration 1936 ok 1937 - iteration 1937 ok 1938 - iteration 1938 ok 1939 - iteration 1939 ok 1940 - iteration 1940 ok 1941 - iteration 1941 ok 1942 - iteration 1942 ok 1943 - iteration 1943 ok 1944 - iteration 1944 ok 1945 - iteration 1945 ok 1946 - iteration 1946 ok 1947 - iteration 1947 ok 1948 - iteration 1948 ok 1949 - iteration 1949 ok 1950 - iteration 1950 ok 1951 - iteration 1951 ok 1952 - iteration 1952 ok 1953 - iteration 1953 ok 1954 - iteration 1954 ok 1955 - iteration 1955 ok 1956 - iteration 1956 ok 1957 - iteration 1957 ok 1958 - iteration 1958 ok 1959 - iteration 1959 ok 1960 - iteration 1960 ok 1961 - iteration 1961 ok 1962 - iteration 1962 ok 1963 - iteration 1963 ok 1964 - iteration 1964 ok 1965 - iteration 1965 ok 1966 - iteration 1966 ok 1967 - iteration 1967 ok 1968 - iteration 1968 ok 1969 - iteration 1969 ok 1970 - iteration 1970 ok 1971 - iteration 1971 ok 1972 - iteration 1972 ok 1973 - iteration 1973 ok 1974 - iteration 1974 ok 1975 - iteration 1975 ok 1976 - iteration 1976 ok 1977 - iteration 1977 ok 1978 - iteration 1978 ok 1979 - iteration 1979 ok 1980 - iteration 1980 ok 1981 - iteration 1981 ok 1982 - iteration 1982 ok 1983 - iteration 1983 ok 1984 - iteration 1984 ok 1985 - iteration 1985 ok 1986 - iteration 1986 ok 1987 - iteration 1987 ok 1988 - iteration 1988 ok 1989 - iteration 1989 ok 1990 - iteration 1990 ok 1991 - iteration 1991 ok 1992 - iteration 1992 ok 1993 - iteration 1993 ok 1994 - iteration 1994 ok 1995 - iteration 1995 ok 1996 - iteration 1996 ok 1997 - iteration 1997 ok 1998 - iteration 1998 ok 1999 - iteration 1999 ok 2000 - iteration 2000 ok 2001 - iteration 2001 ok 2002 - iteration 2002 ok 2003 - iteration 2003 ok 2004 - iteration 2004 ok 2005 - iteration 2005 ok 2006 - iteration 2006 ok 2007 - iteration 2007 ok 2008 - iteration 2008 ok 2009 - iteration 2009 ok 2010 - iteration 2010 ok 2011 - iteration 2011 ok 2012 - iteration 2012 ok 2013 - iteration 2013 ok 2014 - iteration 2014 ok 2015 - iteration 2015 ok 2016 - iteration 2016 ok 2017 - iteration 2017 ok 2018 - iteration 2018 ok 2019 - iteration 2019 ok 2020 - iteration 2020 ok 2021 - iteration 2021 ok 2022 - iteration 2022 ok 2023 - iteration 2023 ok 2024 - iteration 2024 ok 2025 - iteration 2025 ok 2026 - iteration 2026 ok 2027 - iteration 2027 ok 2028 - iteration 2028 ok 2029 - iteration 2029 ok 2030 - iteration 2030 ok 2031 - iteration 2031 ok 2032 - iteration 2032 ok 2033 - iteration 2033 ok 2034 - iteration 2034 ok 2035 - iteration 2035 ok 2036 - iteration 2036 ok 2037 - iteration 2037 ok 2038 - iteration 2038 ok 2039 - iteration 2039 ok 2040 - iteration 2040 ok 2041 - iteration 2041 ok 2042 - iteration 2042 ok 2043 - iteration 2043 ok 2044 - iteration 2044 ok 2045 - iteration 2045 ok 2046 - iteration 2046 ok 2047 - iteration 2047 ok 2048 - iteration 2048 ok 2049 - iteration 2049 ok 2050 - iteration 2050 ok 2051 - iteration 2051 ok 2052 - iteration 2052 ok 2053 - iteration 2053 ok 2054 - iteration 2054 ok 2055 - iteration 2055 ok 2056 - iteration 2056 ok 2057 - iteration 2057 ok 2058 - iteration 2058 ok 2059 - iteration 2059 ok 2060 - iteration 2060 ok 2061 - iteration 2061 ok 2062 - iteration 2062 ok 2063 - iteration 2063 ok 2064 - iteration 2064 ok 2065 - iteration 2065 ok 2066 - iteration 2066 ok 2067 - iteration 2067 ok 2068 - iteration 2068 ok 2069 - iteration 2069 ok 2070 - iteration 2070 ok 2071 - iteration 2071 ok 2072 - iteration 2072 ok 2073 - iteration 2073 ok 2074 - iteration 2074 ok 2075 - iteration 2075 ok 2076 - iteration 2076 ok 2077 - iteration 2077 ok 2078 - iteration 2078 ok 2079 - iteration 2079 ok 2080 - iteration 2080 ok 2081 - iteration 2081 ok 2082 - iteration 2082 ok 2083 - iteration 2083 ok 2084 - iteration 2084 ok 2085 - iteration 2085 ok 2086 - iteration 2086 ok 2087 - iteration 2087 ok 2088 - iteration 2088 ok 2089 - iteration 2089 ok 2090 - iteration 2090 ok 2091 - iteration 2091 ok 2092 - iteration 2092 ok 2093 - iteration 2093 ok 2094 - iteration 2094 ok 2095 - iteration 2095 ok 2096 - iteration 2096 ok 2097 - iteration 2097 ok 2098 - iteration 2098 ok 2099 - iteration 2099 ok 2100 - iteration 2100 ok 2101 - iteration 2101 ok 2102 - iteration 2102 ok 2103 - iteration 2103 ok 2104 - iteration 2104 ok 2105 - iteration 2105 ok 2106 - iteration 2106 ok 2107 - iteration 2107 ok 2108 - iteration 2108 ok 2109 - iteration 2109 ok 2110 - iteration 2110 ok 2111 - iteration 2111 ok 2112 - iteration 2112 ok 2113 - iteration 2113 ok 2114 - iteration 2114 ok 2115 - iteration 2115 ok 2116 - iteration 2116 ok 2117 - iteration 2117 ok 2118 - iteration 2118 ok 2119 - iteration 2119 ok 2120 - iteration 2120 ok 2121 - iteration 2121 ok 2122 - iteration 2122 ok 2123 - iteration 2123 ok 2124 - iteration 2124 ok 2125 - iteration 2125 ok 2126 - iteration 2126 ok 2127 - iteration 2127 ok 2128 - iteration 2128 ok 2129 - iteration 2129 ok 2130 - iteration 2130 ok 2131 - iteration 2131 ok 2132 - iteration 2132 ok 2133 - iteration 2133 ok 2134 - iteration 2134 ok 2135 - iteration 2135 ok 2136 - iteration 2136 ok 2137 - iteration 2137 ok 2138 - iteration 2138 ok 2139 - iteration 2139 ok 2140 - iteration 2140 ok 2141 - iteration 2141 ok 2142 - iteration 2142 ok 2143 - iteration 2143 ok 2144 - iteration 2144 ok 2145 - iteration 2145 ok 2146 - iteration 2146 ok 2147 - iteration 2147 ok 2148 - iteration 2148 ok 2149 - iteration 2149 ok 2150 - iteration 2150 ok 2151 - iteration 2151 ok 2152 - iteration 2152 ok 2153 - iteration 2153 ok 2154 - iteration 2154 ok 2155 - iteration 2155 ok 2156 - iteration 2156 ok 2157 - iteration 2157 ok 2158 - iteration 2158 ok 2159 - iteration 2159 ok 2160 - iteration 2160 ok 2161 - iteration 2161 ok 2162 - iteration 2162 ok 2163 - iteration 2163 ok 2164 - iteration 2164 ok 2165 - iteration 2165 ok 2166 - iteration 2166 ok 2167 - iteration 2167 ok 2168 - iteration 2168 ok 2169 - iteration 2169 ok 2170 - iteration 2170 ok 2171 - iteration 2171 ok 2172 - iteration 2172 ok 2173 - iteration 2173 ok 2174 - iteration 2174 ok 2175 - iteration 2175 ok 2176 - iteration 2176 ok 2177 - iteration 2177 ok 2178 - iteration 2178 ok 2179 - iteration 2179 ok 2180 - iteration 2180 ok 2181 - iteration 2181 ok 2182 - iteration 2182 ok 2183 - iteration 2183 ok 2184 - iteration 2184 ok 2185 - iteration 2185 ok 2186 - iteration 2186 ok 2187 - iteration 2187 ok 2188 - iteration 2188 ok 2189 - iteration 2189 ok 2190 - iteration 2190 ok 2191 - iteration 2191 ok 2192 - iteration 2192 ok 2193 - iteration 2193 ok 2194 - iteration 2194 ok 2195 - iteration 2195 ok 2196 - iteration 2196 ok 2197 - iteration 2197 ok 2198 - iteration 2198 ok 2199 - iteration 2199 ok 2200 - iteration 2200 ok 2201 - iteration 2201 ok 2202 - iteration 2202 ok 2203 - iteration 2203 ok 2204 - iteration 2204 ok 2205 - iteration 2205 ok 2206 - iteration 2206 ok 2207 - iteration 2207 ok 2208 - iteration 2208 ok 2209 - iteration 2209 ok 2210 - iteration 2210 ok 2211 - iteration 2211 ok 2212 - iteration 2212 ok 2213 - iteration 2213 ok 2214 - iteration 2214 ok 2215 - iteration 2215 ok 2216 - iteration 2216 ok 2217 - iteration 2217 ok 2218 - iteration 2218 ok 2219 - iteration 2219 ok 2220 - iteration 2220 ok 2221 - iteration 2221 ok 2222 - iteration 2222 ok 2223 - iteration 2223 ok 2224 - iteration 2224 ok 2225 - iteration 2225 ok 2226 - iteration 2226 ok 2227 - iteration 2227 ok 2228 - iteration 2228 ok 2229 - iteration 2229 ok 2230 - iteration 2230 ok 2231 - iteration 2231 ok 2232 - iteration 2232 ok 2233 - iteration 2233 ok 2234 - iteration 2234 ok 2235 - iteration 2235 ok 2236 - iteration 2236 ok 2237 - iteration 2237 ok 2238 - iteration 2238 ok 2239 - iteration 2239 ok 2240 - iteration 2240 ok 2241 - iteration 2241 ok 2242 - iteration 2242 ok 2243 - iteration 2243 ok 2244 - iteration 2244 ok 2245 - iteration 2245 ok 2246 - iteration 2246 ok 2247 - iteration 2247 ok 2248 - iteration 2248 ok 2249 - iteration 2249 ok 2250 - iteration 2250 ok 2251 - iteration 2251 ok 2252 - iteration 2252 ok 2253 - iteration 2253 ok 2254 - iteration 2254 ok 2255 - iteration 2255 ok 2256 - iteration 2256 ok 2257 - iteration 2257 ok 2258 - iteration 2258 ok 2259 - iteration 2259 ok 2260 - iteration 2260 ok 2261 - iteration 2261 ok 2262 - iteration 2262 ok 2263 - iteration 2263 ok 2264 - iteration 2264 ok 2265 - iteration 2265 ok 2266 - iteration 2266 ok 2267 - iteration 2267 ok 2268 - iteration 2268 ok 2269 - iteration 2269 ok 2270 - iteration 2270 ok 2271 - iteration 2271 ok 2272 - iteration 2272 ok 2273 - iteration 2273 ok 2274 - iteration 2274 ok 2275 - iteration 2275 ok 2276 - iteration 2276 ok 2277 - iteration 2277 ok 2278 - iteration 2278 ok 2279 - iteration 2279 ok 2280 - iteration 2280 ok 2281 - iteration 2281 ok 2282 - iteration 2282 ok 2283 - iteration 2283 ok 2284 - iteration 2284 ok 2285 - iteration 2285 ok 2286 - iteration 2286 ok 2287 - iteration 2287 ok 2288 - iteration 2288 ok 2289 - iteration 2289 ok 2290 - iteration 2290 ok 2291 - iteration 2291 ok 2292 - iteration 2292 ok 2293 - iteration 2293 ok 2294 - iteration 2294 ok 2295 - iteration 2295 ok 2296 - iteration 2296 ok 2297 - iteration 2297 ok 2298 - iteration 2298 ok 2299 - iteration 2299 ok 2300 - iteration 2300 ok 2301 - iteration 2301 ok 2302 - iteration 2302 ok 2303 - iteration 2303 ok 2304 - iteration 2304 ok 2305 - iteration 2305 ok 2306 - iteration 2306 ok 2307 - iteration 2307 ok 2308 - iteration 2308 ok 2309 - iteration 2309 ok 2310 - iteration 2310 ok 2311 - iteration 2311 ok 2312 - iteration 2312 ok 2313 - iteration 2313 ok 2314 - iteration 2314 ok 2315 - iteration 2315 ok 2316 - iteration 2316 ok 2317 - iteration 2317 ok 2318 - iteration 2318 ok 2319 - iteration 2319 ok 2320 - iteration 2320 ok 2321 - iteration 2321 ok 2322 - iteration 2322 ok 2323 - iteration 2323 ok 2324 - iteration 2324 ok 2325 - iteration 2325 ok 2326 - iteration 2326 ok 2327 - iteration 2327 ok 2328 - iteration 2328 ok 2329 - iteration 2329 ok 2330 - iteration 2330 ok 2331 - iteration 2331 ok 2332 - iteration 2332 ok 2333 - iteration 2333 ok 2334 - iteration 2334 ok 2335 - iteration 2335 ok 2336 - iteration 2336 ok 2337 - iteration 2337 ok 2338 - iteration 2338 ok 2339 - iteration 2339 ok 2340 - iteration 2340 ok 2341 - iteration 2341 ok 2342 - iteration 2342 ok 2343 - iteration 2343 ok 2344 - iteration 2344 ok 2345 - iteration 2345 ok 2346 - iteration 2346 ok 2347 - iteration 2347 ok 2348 - iteration 2348 ok 2349 - iteration 2349 ok 2350 - iteration 2350 ok 2351 - iteration 2351 ok 2352 - iteration 2352 ok 2353 - iteration 2353 ok 2354 - iteration 2354 ok 2355 - iteration 2355 ok 2356 - iteration 2356 ok 2357 - iteration 2357 ok 2358 - iteration 2358 ok 2359 - iteration 2359 ok 2360 - iteration 2360 ok 2361 - iteration 2361 ok 2362 - iteration 2362 ok 2363 - iteration 2363 ok 2364 - iteration 2364 ok 2365 - iteration 2365 ok 2366 - iteration 2366 ok 2367 - iteration 2367 ok 2368 - iteration 2368 ok 2369 - iteration 2369 ok 2370 - iteration 2370 ok 2371 - iteration 2371 ok 2372 - iteration 2372 ok 2373 - iteration 2373 ok 2374 - iteration 2374 ok 2375 - iteration 2375 ok 2376 - iteration 2376 ok 2377 - iteration 2377 ok 2378 - iteration 2378 ok 2379 - iteration 2379 ok 2380 - iteration 2380 ok 2381 - iteration 2381 ok 2382 - iteration 2382 ok 2383 - iteration 2383 ok 2384 - iteration 2384 ok 2385 - iteration 2385 ok 2386 - iteration 2386 ok 2387 - iteration 2387 ok 2388 - iteration 2388 ok 2389 - iteration 2389 ok 2390 - iteration 2390 ok 2391 - iteration 2391 ok 2392 - iteration 2392 ok 2393 - iteration 2393 ok 2394 - iteration 2394 ok 2395 - iteration 2395 ok 2396 - iteration 2396 ok 2397 - iteration 2397 ok 2398 - iteration 2398 ok 2399 - iteration 2399 ok 2400 - iteration 2400 ok 2401 - iteration 2401 ok 2402 - iteration 2402 ok 2403 - iteration 2403 ok 2404 - iteration 2404 ok 2405 - iteration 2405 ok 2406 - iteration 2406 ok 2407 - iteration 2407 ok 2408 - iteration 2408 ok 2409 - iteration 2409 ok 2410 - iteration 2410 ok 2411 - iteration 2411 ok 2412 - iteration 2412 ok 2413 - iteration 2413 ok 2414 - iteration 2414 ok 2415 - iteration 2415 ok 2416 - iteration 2416 ok 2417 - iteration 2417 ok 2418 - iteration 2418 ok 2419 - iteration 2419 ok 2420 - iteration 2420 ok 2421 - iteration 2421 ok 2422 - iteration 2422 ok 2423 - iteration 2423 ok 2424 - iteration 2424 ok 2425 - iteration 2425 ok 2426 - iteration 2426 ok 2427 - iteration 2427 ok 2428 - iteration 2428 ok 2429 - iteration 2429 ok 2430 - iteration 2430 ok 2431 - iteration 2431 ok 2432 - iteration 2432 ok 2433 - iteration 2433 ok 2434 - iteration 2434 ok 2435 - iteration 2435 ok 2436 - iteration 2436 ok 2437 - iteration 2437 ok 2438 - iteration 2438 ok 2439 - iteration 2439 ok 2440 - iteration 2440 ok 2441 - iteration 2441 ok 2442 - iteration 2442 ok 2443 - iteration 2443 ok 2444 - iteration 2444 ok 2445 - iteration 2445 ok 2446 - iteration 2446 ok 2447 - iteration 2447 ok 2448 - iteration 2448 ok 2449 - iteration 2449 ok 2450 - iteration 2450 ok 2451 - iteration 2451 ok 2452 - iteration 2452 ok 2453 - iteration 2453 ok 2454 - iteration 2454 ok 2455 - iteration 2455 ok 2456 - iteration 2456 ok 2457 - iteration 2457 ok 2458 - iteration 2458 ok 2459 - iteration 2459 ok 2460 - iteration 2460 ok 2461 - iteration 2461 ok 2462 - iteration 2462 ok 2463 - iteration 2463 ok 2464 - iteration 2464 ok 2465 - iteration 2465 ok 2466 - iteration 2466 ok 2467 - iteration 2467 ok 2468 - iteration 2468 ok 2469 - iteration 2469 ok 2470 - iteration 2470 ok 2471 - iteration 2471 ok 2472 - iteration 2472 ok 2473 - iteration 2473 ok 2474 - iteration 2474 ok 2475 - iteration 2475 ok 2476 - iteration 2476 ok 2477 - iteration 2477 ok 2478 - iteration 2478 ok 2479 - iteration 2479 ok 2480 - iteration 2480 ok 2481 - iteration 2481 ok 2482 - iteration 2482 ok 2483 - iteration 2483 ok 2484 - iteration 2484 ok 2485 - iteration 2485 ok 2486 - iteration 2486 ok 2487 - iteration 2487 ok 2488 - iteration 2488 ok 2489 - iteration 2489 ok 2490 - iteration 2490 ok 2491 - iteration 2491 ok 2492 - iteration 2492 ok 2493 - iteration 2493 ok 2494 - iteration 2494 ok 2495 - iteration 2495 ok 2496 - iteration 2496 ok 2497 - iteration 2497 ok 2498 - iteration 2498 ok 2499 - iteration 2499 ok 2500 - iteration 2500 ok 2501 - iteration 2501 ok 2502 - iteration 2502 ok 2503 - iteration 2503 ok 2504 - iteration 2504 ok 2505 - iteration 2505 ok 2506 - iteration 2506 ok 2507 - iteration 2507 ok 2508 - iteration 2508 ok 2509 - iteration 2509 ok 2510 - iteration 2510 ok 2511 - iteration 2511 ok 2512 - iteration 2512 ok 2513 - iteration 2513 ok 2514 - iteration 2514 ok 2515 - iteration 2515 ok 2516 - iteration 2516 ok 2517 - iteration 2517 ok 2518 - iteration 2518 ok 2519 - iteration 2519 ok 2520 - iteration 2520 ok 2521 - iteration 2521 ok 2522 - iteration 2522 ok 2523 - iteration 2523 ok 2524 - iteration 2524 ok 2525 - iteration 2525 ok 2526 - iteration 2526 ok 2527 - iteration 2527 ok 2528 - iteration 2528 ok 2529 - iteration 2529 ok 2530 - iteration 2530 ok 2531 - iteration 2531 ok 2532 - iteration 2532 ok 2533 - iteration 2533 ok 2534 - iteration 2534 ok 2535 - iteration 2535 ok 2536 - iteration 2536 ok 2537 - iteration 2537 ok 2538 - iteration 2538 ok 2539 - iteration 2539 ok 2540 - iteration 2540 ok 2541 - iteration 2541 ok 2542 - iteration 2542 ok 2543 - iteration 2543 ok 2544 - iteration 2544 ok 2545 - iteration 2545 ok 2546 - iteration 2546 ok 2547 - iteration 2547 ok 2548 - iteration 2548 ok 2549 - iteration 2549 ok 2550 - iteration 2550 ok 2551 - iteration 2551 ok 2552 - iteration 2552 ok 2553 - iteration 2553 ok 2554 - iteration 2554 ok 2555 - iteration 2555 ok 2556 - iteration 2556 ok 2557 - iteration 2557 ok 2558 - iteration 2558 ok 2559 - iteration 2559 ok 2560 - iteration 2560 ok 2561 - iteration 2561 ok 2562 - iteration 2562 ok 2563 - iteration 2563 ok 2564 - iteration 2564 ok 2565 - iteration 2565 ok 2566 - iteration 2566 ok 2567 - iteration 2567 ok 2568 - iteration 2568 ok 2569 - iteration 2569 ok 2570 - iteration 2570 ok 2571 - iteration 2571 ok 2572 - iteration 2572 ok 2573 - iteration 2573 ok 2574 - iteration 2574 ok 2575 - iteration 2575 ok 2576 - iteration 2576 ok 2577 - iteration 2577 ok 2578 - iteration 2578 ok 2579 - iteration 2579 ok 2580 - iteration 2580 ok 2581 - iteration 2581 ok 2582 - iteration 2582 ok 2583 - iteration 2583 ok 2584 - iteration 2584 ok 2585 - iteration 2585 ok 2586 - iteration 2586 ok 2587 - iteration 2587 ok 2588 - iteration 2588 ok 2589 - iteration 2589 ok 2590 - iteration 2590 ok 2591 - iteration 2591 ok 2592 - iteration 2592 ok 2593 - iteration 2593 ok 2594 - iteration 2594 ok 2595 - iteration 2595 ok 2596 - iteration 2596 ok 2597 - iteration 2597 ok 2598 - iteration 2598 ok 2599 - iteration 2599 ok 2600 - iteration 2600 ok 2601 - iteration 2601 ok 2602 - iteration 2602 ok 2603 - iteration 2603 ok 2604 - iteration 2604 ok 2605 - iteration 2605 ok 2606 - iteration 2606 ok 2607 - iteration 2607 ok 2608 - iteration 2608 ok 2609 - iteration 2609 ok 2610 - iteration 2610 ok 2611 - iteration 2611 ok 2612 - iteration 2612 ok 2613 - iteration 2613 ok 2614 - iteration 2614 ok 2615 - iteration 2615 ok 2616 - iteration 2616 ok 2617 - iteration 2617 ok 2618 - iteration 2618 ok 2619 - iteration 2619 ok 2620 - iteration 2620 ok 2621 - iteration 2621 ok 2622 - iteration 2622 ok 2623 - iteration 2623 ok 2624 - iteration 2624 ok 2625 - iteration 2625 ok 2626 - iteration 2626 ok 2627 - iteration 2627 ok 2628 - iteration 2628 ok 2629 - iteration 2629 ok 2630 - iteration 2630 ok 2631 - iteration 2631 ok 2632 - iteration 2632 ok 2633 - iteration 2633 ok 2634 - iteration 2634 ok 2635 - iteration 2635 ok 2636 - iteration 2636 ok 2637 - iteration 2637 ok 2638 - iteration 2638 ok 2639 - iteration 2639 ok 2640 - iteration 2640 ok 2641 - iteration 2641 ok 2642 - iteration 2642 ok 2643 - iteration 2643 ok 2644 - iteration 2644 ok 2645 - iteration 2645 ok 2646 - iteration 2646 ok 2647 - iteration 2647 ok 2648 - iteration 2648 ok 2649 - iteration 2649 ok 2650 - iteration 2650 ok 2651 - iteration 2651 ok 2652 - iteration 2652 ok 2653 - iteration 2653 ok 2654 - iteration 2654 ok 2655 - iteration 2655 ok 2656 - iteration 2656 ok 2657 - iteration 2657 ok 2658 - iteration 2658 ok 2659 - iteration 2659 ok 2660 - iteration 2660 ok 2661 - iteration 2661 ok 2662 - iteration 2662 ok 2663 - iteration 2663 ok 2664 - iteration 2664 ok 2665 - iteration 2665 ok 2666 - iteration 2666 ok 2667 - iteration 2667 ok 2668 - iteration 2668 ok 2669 - iteration 2669 ok 2670 - iteration 2670 ok 2671 - iteration 2671 ok 2672 - iteration 2672 ok 2673 - iteration 2673 ok 2674 - iteration 2674 ok 2675 - iteration 2675 ok 2676 - iteration 2676 ok 2677 - iteration 2677 ok 2678 - iteration 2678 ok 2679 - iteration 2679 ok 2680 - iteration 2680 ok 2681 - iteration 2681 ok 2682 - iteration 2682 ok 2683 - iteration 2683 ok 2684 - iteration 2684 ok 2685 - iteration 2685 ok 2686 - iteration 2686 ok 2687 - iteration 2687 ok 2688 - iteration 2688 ok 2689 - iteration 2689 ok 2690 - iteration 2690 ok 2691 - iteration 2691 ok 2692 - iteration 2692 ok 2693 - iteration 2693 ok 2694 - iteration 2694 ok 2695 - iteration 2695 ok 2696 - iteration 2696 ok 2697 - iteration 2697 ok 2698 - iteration 2698 ok 2699 - iteration 2699 ok 2700 - iteration 2700 ok 2701 - iteration 2701 ok 2702 - iteration 2702 ok 2703 - iteration 2703 ok 2704 - iteration 2704 ok 2705 - iteration 2705 ok 2706 - iteration 2706 ok 2707 - iteration 2707 ok 2708 - iteration 2708 ok 2709 - iteration 2709 ok 2710 - iteration 2710 ok 2711 - iteration 2711 ok 2712 - iteration 2712 ok 2713 - iteration 2713 ok 2714 - iteration 2714 ok 2715 - iteration 2715 ok 2716 - iteration 2716 ok 2717 - iteration 2717 ok 2718 - iteration 2718 ok 2719 - iteration 2719 ok 2720 - iteration 2720 ok 2721 - iteration 2721 ok 2722 - iteration 2722 ok 2723 - iteration 2723 ok 2724 - iteration 2724 ok 2725 - iteration 2725 ok 2726 - iteration 2726 ok 2727 - iteration 2727 ok 2728 - iteration 2728 ok 2729 - iteration 2729 ok 2730 - iteration 2730 ok 2731 - iteration 2731 ok 2732 - iteration 2732 ok 2733 - iteration 2733 ok 2734 - iteration 2734 ok 2735 - iteration 2735 ok 2736 - iteration 2736 ok 2737 - iteration 2737 ok 2738 - iteration 2738 ok 2739 - iteration 2739 ok 2740 - iteration 2740 ok 2741 - iteration 2741 ok 2742 - iteration 2742 ok 2743 - iteration 2743 ok 2744 - iteration 2744 ok 2745 - iteration 2745 ok 2746 - iteration 2746 ok 2747 - iteration 2747 ok 2748 - iteration 2748 ok 2749 - iteration 2749 ok 2750 - iteration 2750 ok 2751 - iteration 2751 ok 2752 - iteration 2752 ok 2753 - iteration 2753 ok 2754 - iteration 2754 ok 2755 - iteration 2755 ok 2756 - iteration 2756 ok 2757 - iteration 2757 ok 2758 - iteration 2758 ok 2759 - iteration 2759 ok 2760 - iteration 2760 ok 2761 - iteration 2761 ok 2762 - iteration 2762 ok 2763 - iteration 2763 ok 2764 - iteration 2764 ok 2765 - iteration 2765 ok 2766 - iteration 2766 ok 2767 - iteration 2767 ok 2768 - iteration 2768 ok 2769 - iteration 2769 ok 2770 - iteration 2770 ok 2771 - iteration 2771 ok 2772 - iteration 2772 ok 2773 - iteration 2773 ok 2774 - iteration 2774 ok 2775 - iteration 2775 ok 2776 - iteration 2776 ok 2777 - iteration 2777 ok 2778 - iteration 2778 ok 2779 - iteration 2779 ok 2780 - iteration 2780 ok 2781 - iteration 2781 ok 2782 - iteration 2782 ok 2783 - iteration 2783 ok 2784 - iteration 2784 ok 2785 - iteration 2785 ok 2786 - iteration 2786 ok 2787 - iteration 2787 ok 2788 - iteration 2788 ok 2789 - iteration 2789 ok 2790 - iteration 2790 ok 2791 - iteration 2791 ok 2792 - iteration 2792 ok 2793 - iteration 2793 ok 2794 - iteration 2794 ok 2795 - iteration 2795 ok 2796 - iteration 2796 ok 2797 - iteration 2797 ok 2798 - iteration 2798 ok 2799 - iteration 2799 ok 2800 - iteration 2800 ok 2801 - iteration 2801 ok 2802 - iteration 2802 ok 2803 - iteration 2803 ok 2804 - iteration 2804 ok 2805 - iteration 2805 ok 2806 - iteration 2806 ok 2807 - iteration 2807 ok 2808 - iteration 2808 ok 2809 - iteration 2809 ok 2810 - iteration 2810 ok 2811 - iteration 2811 ok 2812 - iteration 2812 ok 2813 - iteration 2813 ok 2814 - iteration 2814 ok 2815 - iteration 2815 ok 2816 - iteration 2816 ok 2817 - iteration 2817 ok 2818 - iteration 2818 ok 2819 - iteration 2819 ok 2820 - iteration 2820 ok 2821 - iteration 2821 ok 2822 - iteration 2822 ok 2823 - iteration 2823 ok 2824 - iteration 2824 ok 2825 - iteration 2825 ok 2826 - iteration 2826 ok 2827 - iteration 2827 ok 2828 - iteration 2828 ok 2829 - iteration 2829 ok 2830 - iteration 2830 ok 2831 - iteration 2831 ok 2832 - iteration 2832 ok 2833 - iteration 2833 ok 2834 - iteration 2834 ok 2835 - iteration 2835 ok 2836 - iteration 2836 ok 2837 - iteration 2837 ok 2838 - iteration 2838 ok 2839 - iteration 2839 ok 2840 - iteration 2840 ok 2841 - iteration 2841 ok 2842 - iteration 2842 ok 2843 - iteration 2843 ok 2844 - iteration 2844 ok 2845 - iteration 2845 ok 2846 - iteration 2846 ok 2847 - iteration 2847 ok 2848 - iteration 2848 ok 2849 - iteration 2849 ok 2850 - iteration 2850 ok 2851 - iteration 2851 ok 2852 - iteration 2852 ok 2853 - iteration 2853 ok 2854 - iteration 2854 ok 2855 - iteration 2855 ok 2856 - iteration 2856 ok 2857 - iteration 2857 ok 2858 - iteration 2858 ok 2859 - iteration 2859 ok 2860 - iteration 2860 ok 2861 - iteration 2861 ok 2862 - iteration 2862 ok 2863 - iteration 2863 ok 2864 - iteration 2864 ok 2865 - iteration 2865 ok 2866 - iteration 2866 ok 2867 - iteration 2867 ok 2868 - iteration 2868 ok 2869 - iteration 2869 ok 2870 - iteration 2870 ok 2871 - iteration 2871 ok 2872 - iteration 2872 ok 2873 - iteration 2873 ok 2874 - iteration 2874 ok 2875 - iteration 2875 ok 2876 - iteration 2876 ok 2877 - iteration 2877 ok 2878 - iteration 2878 ok 2879 - iteration 2879 ok 2880 - iteration 2880 ok 2881 - iteration 2881 ok 2882 - iteration 2882 ok 2883 - iteration 2883 ok 2884 - iteration 2884 ok 2885 - iteration 2885 ok 2886 - iteration 2886 ok 2887 - iteration 2887 ok 2888 - iteration 2888 ok 2889 - iteration 2889 ok 2890 - iteration 2890 ok 2891 - iteration 2891 ok 2892 - iteration 2892 ok 2893 - iteration 2893 ok 2894 - iteration 2894 ok 2895 - iteration 2895 ok 2896 - iteration 2896 ok 2897 - iteration 2897 ok 2898 - iteration 2898 ok 2899 - iteration 2899 ok 2900 - iteration 2900 ok 2901 - iteration 2901 ok 2902 - iteration 2902 ok 2903 - iteration 2903 ok 2904 - iteration 2904 ok 2905 - iteration 2905 ok 2906 - iteration 2906 ok 2907 - iteration 2907 ok 2908 - iteration 2908 ok 2909 - iteration 2909 ok 2910 - iteration 2910 ok 2911 - iteration 2911 ok 2912 - iteration 2912 ok 2913 - iteration 2913 ok 2914 - iteration 2914 ok 2915 - iteration 2915 ok 2916 - iteration 2916 ok 2917 - iteration 2917 ok 2918 - iteration 2918 ok 2919 - iteration 2919 ok 2920 - iteration 2920 ok 2921 - iteration 2921 ok 2922 - iteration 2922 ok 2923 - iteration 2923 ok 2924 - iteration 2924 ok 2925 - iteration 2925 ok 2926 - iteration 2926 ok 2927 - iteration 2927 ok 2928 - iteration 2928 ok 2929 - iteration 2929 ok 2930 - iteration 2930 ok 2931 - iteration 2931 ok 2932 - iteration 2932 ok 2933 - iteration 2933 ok 2934 - iteration 2934 ok 2935 - iteration 2935 ok 2936 - iteration 2936 ok 2937 - iteration 2937 ok 2938 - iteration 2938 ok 2939 - iteration 2939 ok 2940 - iteration 2940 ok 2941 - iteration 2941 ok 2942 - iteration 2942 ok 2943 - iteration 2943 ok 2944 - iteration 2944 ok 2945 - iteration 2945 ok 2946 - iteration 2946 ok 2947 - iteration 2947 ok 2948 - iteration 2948 ok 2949 - iteration 2949 ok 2950 - iteration 2950 ok 2951 - iteration 2951 ok 2952 - iteration 2952 ok 2953 - iteration 2953 ok 2954 - iteration 2954 ok 2955 - iteration 2955 ok 2956 - iteration 2956 ok 2957 - iteration 2957 ok 2958 - iteration 2958 ok 2959 - iteration 2959 ok 2960 - iteration 2960 ok 2961 - iteration 2961 ok 2962 - iteration 2962 ok 2963 - iteration 2963 ok 2964 - iteration 2964 ok 2965 - iteration 2965 ok 2966 - iteration 2966 ok 2967 - iteration 2967 ok 2968 - iteration 2968 ok 2969 - iteration 2969 ok 2970 - iteration 2970 ok 2971 - iteration 2971 ok 2972 - iteration 2972 ok 2973 - iteration 2973 ok 2974 - iteration 2974 ok 2975 - iteration 2975 ok 2976 - iteration 2976 ok 2977 - iteration 2977 ok 2978 - iteration 2978 ok 2979 - iteration 2979 ok 2980 - iteration 2980 ok 2981 - iteration 2981 ok 2982 - iteration 2982 ok 2983 - iteration 2983 ok 2984 - iteration 2984 ok 2985 - iteration 2985 ok 2986 - iteration 2986 ok 2987 - iteration 2987 ok 2988 - iteration 2988 ok 2989 - iteration 2989 ok 2990 - iteration 2990 ok 2991 - iteration 2991 ok 2992 - iteration 2992 ok 2993 - iteration 2993 ok 2994 - iteration 2994 ok 2995 - iteration 2995 ok 2996 - iteration 2996 ok 2997 - iteration 2997 ok 2998 - iteration 2998 ok 2999 - iteration 2999 ok 3000 - iteration 3000 ok 3001 - iteration 3001 ok 3002 - iteration 3002 ok 3003 - iteration 3003 ok 3004 - iteration 3004 ok 3005 - iteration 3005 ok 3006 - iteration 3006 ok 3007 - iteration 3007 ok 3008 - iteration 3008 ok 3009 - iteration 3009 ok 3010 - iteration 3010 ok 3011 - iteration 3011 ok 3012 - iteration 3012 ok 3013 - iteration 3013 ok 3014 - iteration 3014 ok 3015 - iteration 3015 ok 3016 - iteration 3016 ok 3017 - iteration 3017 ok 3018 - iteration 3018 ok 3019 - iteration 3019 ok 3020 - iteration 3020 ok 3021 - iteration 3021 ok 3022 - iteration 3022 ok 3023 - iteration 3023 ok 3024 - iteration 3024 ok 3025 - iteration 3025 ok 3026 - iteration 3026 ok 3027 - iteration 3027 ok 3028 - iteration 3028 ok 3029 - iteration 3029 ok 3030 - iteration 3030 ok 3031 - iteration 3031 ok 3032 - iteration 3032 ok 3033 - iteration 3033 ok 3034 - iteration 3034 ok 3035 - iteration 3035 ok 3036 - iteration 3036 ok 3037 - iteration 3037 ok 3038 - iteration 3038 ok 3039 - iteration 3039 ok 3040 - iteration 3040 ok 3041 - iteration 3041 ok 3042 - iteration 3042 ok 3043 - iteration 3043 ok 3044 - iteration 3044 ok 3045 - iteration 3045 ok 3046 - iteration 3046 ok 3047 - iteration 3047 ok 3048 - iteration 3048 ok 3049 - iteration 3049 ok 3050 - iteration 3050 ok 3051 - iteration 3051 ok 3052 - iteration 3052 ok 3053 - iteration 3053 ok 3054 - iteration 3054 ok 3055 - iteration 3055 ok 3056 - iteration 3056 ok 3057 - iteration 3057 ok 3058 - iteration 3058 ok 3059 - iteration 3059 ok 3060 - iteration 3060 ok 3061 - iteration 3061 ok 3062 - iteration 3062 ok 3063 - iteration 3063 ok 3064 - iteration 3064 ok 3065 - iteration 3065 ok 3066 - iteration 3066 ok 3067 - iteration 3067 ok 3068 - iteration 3068 ok 3069 - iteration 3069 ok 3070 - iteration 3070 ok 3071 - iteration 3071 ok 3072 - iteration 3072 ok 3073 - iteration 3073 ok 3074 - iteration 3074 ok 3075 - iteration 3075 ok 3076 - iteration 3076 ok 3077 - iteration 3077 ok 3078 - iteration 3078 ok 3079 - iteration 3079 ok 3080 - iteration 3080 ok 3081 - iteration 3081 ok 3082 - iteration 3082 ok 3083 - iteration 3083 ok 3084 - iteration 3084 ok 3085 - iteration 3085 ok 3086 - iteration 3086 ok 3087 - iteration 3087 ok 3088 - iteration 3088 ok 3089 - iteration 3089 ok 3090 - iteration 3090 ok 3091 - iteration 3091 ok 3092 - iteration 3092 ok 3093 - iteration 3093 ok 3094 - iteration 3094 ok 3095 - iteration 3095 ok 3096 - iteration 3096 ok 3097 - iteration 3097 ok 3098 - iteration 3098 ok 3099 - iteration 3099 ok 3100 - iteration 3100 ok 3101 - iteration 3101 ok 3102 - iteration 3102 ok 3103 - iteration 3103 ok 3104 - iteration 3104 ok 3105 - iteration 3105 ok 3106 - iteration 3106 ok 3107 - iteration 3107 ok 3108 - iteration 3108 ok 3109 - iteration 3109 ok 3110 - iteration 3110 ok 3111 - iteration 3111 ok 3112 - iteration 3112 ok 3113 - iteration 3113 ok 3114 - iteration 3114 ok 3115 - iteration 3115 ok 3116 - iteration 3116 ok 3117 - iteration 3117 ok 3118 - iteration 3118 ok 3119 - iteration 3119 ok 3120 - iteration 3120 ok 3121 - iteration 3121 ok 3122 - iteration 3122 ok 3123 - iteration 3123 ok 3124 - iteration 3124 ok 3125 - iteration 3125 ok 3126 - iteration 3126 ok 3127 - iteration 3127 ok 3128 - iteration 3128 ok 3129 - iteration 3129 ok 3130 - iteration 3130 ok 3131 - iteration 3131 ok 3132 - iteration 3132 ok 3133 - iteration 3133 ok 3134 - iteration 3134 ok 3135 - iteration 3135 ok 3136 - iteration 3136 ok 3137 - iteration 3137 ok 3138 - iteration 3138 ok 3139 - iteration 3139 ok 3140 - iteration 3140 ok 3141 - iteration 3141 ok 3142 - iteration 3142 ok 3143 - iteration 3143 ok 3144 - iteration 3144 ok 3145 - iteration 3145 ok 3146 - iteration 3146 ok 3147 - iteration 3147 ok 3148 - iteration 3148 ok 3149 - iteration 3149 ok 3150 - iteration 3150 ok 3151 - iteration 3151 ok 3152 - iteration 3152 ok 3153 - iteration 3153 ok 3154 - iteration 3154 ok 3155 - iteration 3155 ok 3156 - iteration 3156 ok 3157 - iteration 3157 ok 3158 - iteration 3158 ok 3159 - iteration 3159 ok 3160 - iteration 3160 ok 3161 - iteration 3161 ok 3162 - iteration 3162 ok 3163 - iteration 3163 ok 3164 - iteration 3164 ok 3165 - iteration 3165 ok 3166 - iteration 3166 ok 3167 - iteration 3167 ok 3168 - iteration 3168 ok 3169 - iteration 3169 ok 3170 - iteration 3170 ok 3171 - iteration 3171 ok 3172 - iteration 3172 ok 3173 - iteration 3173 ok 3174 - iteration 3174 ok 3175 - iteration 3175 ok 3176 - iteration 3176 ok 3177 - iteration 3177 ok 3178 - iteration 3178 ok 3179 - iteration 3179 ok 3180 - iteration 3180 ok 3181 - iteration 3181 ok 3182 - iteration 3182 ok 3183 - iteration 3183 ok 3184 - iteration 3184 ok 3185 - iteration 3185 ok 3186 - iteration 3186 ok 3187 - iteration 3187 ok 3188 - iteration 3188 ok 3189 - iteration 3189 ok 3190 - iteration 3190 ok 3191 - iteration 3191 ok 3192 - iteration 3192 ok 3193 - iteration 3193 ok 3194 - iteration 3194 ok 3195 - iteration 3195 ok 3196 - iteration 3196 ok 3197 - iteration 3197 ok 3198 - iteration 3198 ok 3199 - iteration 3199 ok 3200 - iteration 3200 ok 3201 - iteration 3201 ok 3202 - iteration 3202 ok 3203 - iteration 3203 ok 3204 - iteration 3204 ok 3205 - iteration 3205 ok 3206 - iteration 3206 ok 3207 - iteration 3207 ok 3208 - iteration 3208 ok 3209 - iteration 3209 ok 3210 - iteration 3210 ok 3211 - iteration 3211 ok 3212 - iteration 3212 ok 3213 - iteration 3213 ok 3214 - iteration 3214 ok 3215 - iteration 3215 ok 3216 - iteration 3216 ok 3217 - iteration 3217 ok 3218 - iteration 3218 ok 3219 - iteration 3219 ok 3220 - iteration 3220 ok 3221 - iteration 3221 ok 3222 - iteration 3222 ok 3223 - iteration 3223 ok 3224 - iteration 3224 ok 3225 - iteration 3225 ok 3226 - iteration 3226 ok 3227 - iteration 3227 ok 3228 - iteration 3228 ok 3229 - iteration 3229 ok 3230 - iteration 3230 ok 3231 - iteration 3231 ok 3232 - iteration 3232 ok 3233 - iteration 3233 ok 3234 - iteration 3234 ok 3235 - iteration 3235 ok 3236 - iteration 3236 ok 3237 - iteration 3237 ok 3238 - iteration 3238 ok 3239 - iteration 3239 ok 3240 - iteration 3240 ok 3241 - iteration 3241 ok 3242 - iteration 3242 ok 3243 - iteration 3243 ok 3244 - iteration 3244 ok 3245 - iteration 3245 ok 3246 - iteration 3246 ok 3247 - iteration 3247 ok 3248 - iteration 3248 ok 3249 - iteration 3249 ok 3250 - iteration 3250 ok 3251 - iteration 3251 ok 3252 - iteration 3252 ok 3253 - iteration 3253 ok 3254 - iteration 3254 ok 3255 - iteration 3255 ok 3256 - iteration 3256 ok 3257 - iteration 3257 ok 3258 - iteration 3258 ok 3259 - iteration 3259 ok 3260 - iteration 3260 ok 3261 - iteration 3261 ok 3262 - iteration 3262 ok 3263 - iteration 3263 ok 3264 - iteration 3264 ok 3265 - iteration 3265 ok 3266 - iteration 3266 ok 3267 - iteration 3267 ok 3268 - iteration 3268 ok 3269 - iteration 3269 ok 3270 - iteration 3270 ok 3271 - iteration 3271 ok 3272 - iteration 3272 ok 3273 - iteration 3273 ok 3274 - iteration 3274 ok 3275 - iteration 3275 ok 3276 - iteration 3276 ok 3277 - iteration 3277 ok 3278 - iteration 3278 ok 3279 - iteration 3279 ok 3280 - iteration 3280 ok 3281 - iteration 3281 ok 3282 - iteration 3282 ok 3283 - iteration 3283 ok 3284 - iteration 3284 ok 3285 - iteration 3285 ok 3286 - iteration 3286 ok 3287 - iteration 3287 ok 3288 - iteration 3288 ok 3289 - iteration 3289 ok 3290 - iteration 3290 ok 3291 - iteration 3291 ok 3292 - iteration 3292 ok 3293 - iteration 3293 ok 3294 - iteration 3294 ok 3295 - iteration 3295 ok 3296 - iteration 3296 ok 3297 - iteration 3297 ok 3298 - iteration 3298 ok 3299 - iteration 3299 ok 3300 - iteration 3300 ok 3301 - iteration 3301 ok 3302 - iteration 3302 ok 3303 - iteration 3303 ok 3304 - iteration 3304 ok 3305 - iteration 3305 ok 3306 - iteration 3306 ok 3307 - iteration 3307 ok 3308 - iteration 3308 ok 3309 - iteration 3309 ok 3310 - iteration 3310 ok 3311 - iteration 3311 ok 3312 - iteration 3312 ok 3313 - iteration 3313 ok 3314 - iteration 3314 ok 3315 - iteration 3315 ok 3316 - iteration 3316 ok 3317 - iteration 3317 ok 3318 - iteration 3318 ok 3319 - iteration 3319 ok 3320 - iteration 3320 ok 3321 - iteration 3321 ok 3322 - iteration 3322 ok 3323 - iteration 3323 ok 3324 - iteration 3324 ok 3325 - iteration 3325 ok 3326 - iteration 3326 ok 3327 - iteration 3327 ok 3328 - iteration 3328 ok 3329 - iteration 3329 ok 3330 - iteration 3330 ok 3331 - iteration 3331 ok 3332 - iteration 3332 ok 3333 - iteration 3333 ok 3334 - iteration 3334 ok 3335 - iteration 3335 ok 3336 - iteration 3336 ok 3337 - iteration 3337 ok 3338 - iteration 3338 ok 3339 - iteration 3339 ok 3340 - iteration 3340 ok 3341 - iteration 3341 ok 3342 - iteration 3342 ok 3343 - iteration 3343 ok 3344 - iteration 3344 ok 3345 - iteration 3345 ok 3346 - iteration 3346 ok 3347 - iteration 3347 ok 3348 - iteration 3348 ok 3349 - iteration 3349 ok 3350 - iteration 3350 ok 3351 - iteration 3351 ok 3352 - iteration 3352 ok 3353 - iteration 3353 ok 3354 - iteration 3354 ok 3355 - iteration 3355 ok 3356 - iteration 3356 ok 3357 - iteration 3357 ok 3358 - iteration 3358 ok 3359 - iteration 3359 ok 3360 - iteration 3360 ok 3361 - iteration 3361 ok 3362 - iteration 3362 ok 3363 - iteration 3363 ok 3364 - iteration 3364 ok 3365 - iteration 3365 ok 3366 - iteration 3366 ok 3367 - iteration 3367 ok 3368 - iteration 3368 ok 3369 - iteration 3369 ok 3370 - iteration 3370 ok 3371 - iteration 3371 ok 3372 - iteration 3372 ok 3373 - iteration 3373 ok 3374 - iteration 3374 ok 3375 - iteration 3375 ok 3376 - iteration 3376 ok 3377 - iteration 3377 ok 3378 - iteration 3378 ok 3379 - iteration 3379 ok 3380 - iteration 3380 ok 3381 - iteration 3381 ok 3382 - iteration 3382 ok 3383 - iteration 3383 ok 3384 - iteration 3384 ok 3385 - iteration 3385 ok 3386 - iteration 3386 ok 3387 - iteration 3387 ok 3388 - iteration 3388 ok 3389 - iteration 3389 ok 3390 - iteration 3390 ok 3391 - iteration 3391 ok 3392 - iteration 3392 ok 3393 - iteration 3393 ok 3394 - iteration 3394 ok 3395 - iteration 3395 ok 3396 - iteration 3396 ok 3397 - iteration 3397 ok 3398 - iteration 3398 ok 3399 - iteration 3399 ok 3400 - iteration 3400 ok 3401 - iteration 3401 ok 3402 - iteration 3402 ok 3403 - iteration 3403 ok 3404 - iteration 3404 ok 3405 - iteration 3405 ok 3406 - iteration 3406 ok 3407 - iteration 3407 ok 3408 - iteration 3408 ok 3409 - iteration 3409 ok 3410 - iteration 3410 ok 3411 - iteration 3411 ok 3412 - iteration 3412 ok 3413 - iteration 3413 ok 3414 - iteration 3414 ok 3415 - iteration 3415 ok 3416 - iteration 3416 ok 3417 - iteration 3417 ok 3418 - iteration 3418 ok 3419 - iteration 3419 ok 3420 - iteration 3420 ok 3421 - iteration 3421 ok 3422 - iteration 3422 ok 3423 - iteration 3423 ok 3424 - iteration 3424 ok 3425 - iteration 3425 ok 3426 - iteration 3426 ok 3427 - iteration 3427 ok 3428 - iteration 3428 ok 3429 - iteration 3429 ok 3430 - iteration 3430 ok 3431 - iteration 3431 ok 3432 - iteration 3432 ok 3433 - iteration 3433 ok 3434 - iteration 3434 ok 3435 - iteration 3435 ok 3436 - iteration 3436 ok 3437 - iteration 3437 ok 3438 - iteration 3438 ok 3439 - iteration 3439 ok 3440 - iteration 3440 ok 3441 - iteration 3441 ok 3442 - iteration 3442 ok 3443 - iteration 3443 ok 3444 - iteration 3444 ok 3445 - iteration 3445 ok 3446 - iteration 3446 ok 3447 - iteration 3447 ok 3448 - iteration 3448 ok 3449 - iteration 3449 ok 3450 - iteration 3450 ok 3451 - iteration 3451 ok 3452 - iteration 3452 ok 3453 - iteration 3453 ok 3454 - iteration 3454 ok 3455 - iteration 3455 ok 3456 - iteration 3456 ok 3457 - iteration 3457 ok 3458 - iteration 3458 ok 3459 - iteration 3459 ok 3460 - iteration 3460 ok 3461 - iteration 3461 ok 3462 - iteration 3462 ok 3463 - iteration 3463 ok 3464 - iteration 3464 ok 3465 - iteration 3465 ok 3466 - iteration 3466 ok 3467 - iteration 3467 ok 3468 - iteration 3468 ok 3469 - iteration 3469 ok 3470 - iteration 3470 ok 3471 - iteration 3471 ok 3472 - iteration 3472 ok 3473 - iteration 3473 ok 3474 - iteration 3474 ok 3475 - iteration 3475 ok 3476 - iteration 3476 ok 3477 - iteration 3477 ok 3478 - iteration 3478 ok 3479 - iteration 3479 ok 3480 - iteration 3480 ok 3481 - iteration 3481 ok 3482 - iteration 3482 ok 3483 - iteration 3483 ok 3484 - iteration 3484 ok 3485 - iteration 3485 ok 3486 - iteration 3486 ok 3487 - iteration 3487 ok 3488 - iteration 3488 ok 3489 - iteration 3489 ok 3490 - iteration 3490 ok 3491 - iteration 3491 ok 3492 - iteration 3492 ok 3493 - iteration 3493 ok 3494 - iteration 3494 ok 3495 - iteration 3495 ok 3496 - iteration 3496 ok 3497 - iteration 3497 ok 3498 - iteration 3498 ok 3499 - iteration 3499 ok 3500 - iteration 3500 ok 3501 - iteration 3501 ok 3502 - iteration 3502 ok 3503 - iteration 3503 ok 3504 - iteration 3504 ok 3505 - iteration 3505 ok 3506 - iteration 3506 ok 3507 - iteration 3507 ok 3508 - iteration 3508 ok 3509 - iteration 3509 ok 3510 - iteration 3510 ok 3511 - iteration 3511 ok 3512 - iteration 3512 ok 3513 - iteration 3513 ok 3514 - iteration 3514 ok 3515 - iteration 3515 ok 3516 - iteration 3516 ok 3517 - iteration 3517 ok 3518 - iteration 3518 ok 3519 - iteration 3519 ok 3520 - iteration 3520 ok 3521 - iteration 3521 ok 3522 - iteration 3522 ok 3523 - iteration 3523 ok 3524 - iteration 3524 ok 3525 - iteration 3525 ok 3526 - iteration 3526 ok 3527 - iteration 3527 ok 3528 - iteration 3528 ok 3529 - iteration 3529 ok 3530 - iteration 3530 ok 3531 - iteration 3531 ok 3532 - iteration 3532 ok 3533 - iteration 3533 ok 3534 - iteration 3534 ok 3535 - iteration 3535 ok 3536 - iteration 3536 ok 3537 - iteration 3537 ok 3538 - iteration 3538 ok 3539 - iteration 3539 ok 3540 - iteration 3540 ok 3541 - iteration 3541 ok 3542 - iteration 3542 ok 3543 - iteration 3543 ok 3544 - iteration 3544 ok 3545 - iteration 3545 ok 3546 - iteration 3546 ok 3547 - iteration 3547 ok 3548 - iteration 3548 ok 3549 - iteration 3549 ok 3550 - iteration 3550 ok 3551 - iteration 3551 ok 3552 - iteration 3552 ok 3553 - iteration 3553 ok 3554 - iteration 3554 ok 3555 - iteration 3555 ok 3556 - iteration 3556 ok 3557 - iteration 3557 ok 3558 - iteration 3558 ok 3559 - iteration 3559 ok 3560 - iteration 3560 ok 3561 - iteration 3561 ok 3562 - iteration 3562 ok 3563 - iteration 3563 ok 3564 - iteration 3564 ok 3565 - iteration 3565 ok 3566 - iteration 3566 ok 3567 - iteration 3567 ok 3568 - iteration 3568 ok 3569 - iteration 3569 ok 3570 - iteration 3570 ok 3571 - iteration 3571 ok 3572 - iteration 3572 ok 3573 - iteration 3573 ok 3574 - iteration 3574 ok 3575 - iteration 3575 ok 3576 - iteration 3576 ok 3577 - iteration 3577 ok 3578 - iteration 3578 ok 3579 - iteration 3579 ok 3580 - iteration 3580 ok 3581 - iteration 3581 ok 3582 - iteration 3582 ok 3583 - iteration 3583 ok 3584 - iteration 3584 ok 3585 - iteration 3585 ok 3586 - iteration 3586 ok 3587 - iteration 3587 ok 3588 - iteration 3588 ok 3589 - iteration 3589 ok 3590 - iteration 3590 ok 3591 - iteration 3591 ok 3592 - iteration 3592 ok 3593 - iteration 3593 ok 3594 - iteration 3594 ok 3595 - iteration 3595 ok 3596 - iteration 3596 ok 3597 - iteration 3597 ok 3598 - iteration 3598 ok 3599 - iteration 3599 ok 3600 - iteration 3600 ok 3601 - iteration 3601 ok 3602 - iteration 3602 ok 3603 - iteration 3603 ok 3604 - iteration 3604 ok 3605 - iteration 3605 ok 3606 - iteration 3606 ok 3607 - iteration 3607 ok 3608 - iteration 3608 ok 3609 - iteration 3609 ok 3610 - iteration 3610 ok 3611 - iteration 3611 ok 3612 - iteration 3612 ok 3613 - iteration 3613 ok 3614 - iteration 3614 ok 3615 - iteration 3615 ok 3616 - iteration 3616 ok 3617 - iteration 3617 ok 3618 - iteration 3618 ok 3619 - iteration 3619 ok 3620 - iteration 3620 ok 3621 - iteration 3621 ok 3622 - iteration 3622 ok 3623 - iteration 3623 ok 3624 - iteration 3624 ok 3625 - iteration 3625 ok 3626 - iteration 3626 ok 3627 - iteration 3627 ok 3628 - iteration 3628 ok 3629 - iteration 3629 ok 3630 - iteration 3630 ok 3631 - iteration 3631 ok 3632 - iteration 3632 ok 3633 - iteration 3633 ok 3634 - iteration 3634 ok 3635 - iteration 3635 ok 3636 - iteration 3636 ok 3637 - iteration 3637 ok 3638 - iteration 3638 ok 3639 - iteration 3639 ok 3640 - iteration 3640 ok 3641 - iteration 3641 ok 3642 - iteration 3642 ok 3643 - iteration 3643 ok 3644 - iteration 3644 ok 3645 - iteration 3645 ok 3646 - iteration 3646 ok 3647 - iteration 3647 ok 3648 - iteration 3648 ok 3649 - iteration 3649 ok 3650 - iteration 3650 ok 3651 - iteration 3651 ok 3652 - iteration 3652 ok 3653 - iteration 3653 ok 3654 - iteration 3654 ok 3655 - iteration 3655 ok 3656 - iteration 3656 ok 3657 - iteration 3657 ok 3658 - iteration 3658 ok 3659 - iteration 3659 ok 3660 - iteration 3660 ok 3661 - iteration 3661 ok 3662 - iteration 3662 ok 3663 - iteration 3663 ok 3664 - iteration 3664 ok 3665 - iteration 3665 ok 3666 - iteration 3666 ok 3667 - iteration 3667 ok 3668 - iteration 3668 ok 3669 - iteration 3669 ok 3670 - iteration 3670 ok 3671 - iteration 3671 ok 3672 - iteration 3672 ok 3673 - iteration 3673 ok 3674 - iteration 3674 ok 3675 - iteration 3675 ok 3676 - iteration 3676 ok 3677 - iteration 3677 ok 3678 - iteration 3678 ok 3679 - iteration 3679 ok 3680 - iteration 3680 ok 3681 - iteration 3681 ok 3682 - iteration 3682 ok 3683 - iteration 3683 ok 3684 - iteration 3684 ok 3685 - iteration 3685 ok 3686 - iteration 3686 ok 3687 - iteration 3687 ok 3688 - iteration 3688 ok 3689 - iteration 3689 ok 3690 - iteration 3690 ok 3691 - iteration 3691 ok 3692 - iteration 3692 ok 3693 - iteration 3693 ok 3694 - iteration 3694 ok 3695 - iteration 3695 ok 3696 - iteration 3696 ok 3697 - iteration 3697 ok 3698 - iteration 3698 ok 3699 - iteration 3699 ok 3700 - iteration 3700 ok 3701 - iteration 3701 ok 3702 - iteration 3702 ok 3703 - iteration 3703 ok 3704 - iteration 3704 ok 3705 - iteration 3705 ok 3706 - iteration 3706 ok 3707 - iteration 3707 ok 3708 - iteration 3708 ok 3709 - iteration 3709 ok 3710 - iteration 3710 ok 3711 - iteration 3711 ok 3712 - iteration 3712 ok 3713 - iteration 3713 ok 3714 - iteration 3714 ok 3715 - iteration 3715 ok 3716 - iteration 3716 ok 3717 - iteration 3717 ok 3718 - iteration 3718 ok 3719 - iteration 3719 ok 3720 - iteration 3720 ok 3721 - iteration 3721 ok 3722 - iteration 3722 ok 3723 - iteration 3723 ok 3724 - iteration 3724 ok 3725 - iteration 3725 ok 3726 - iteration 3726 ok 3727 - iteration 3727 ok 3728 - iteration 3728 ok 3729 - iteration 3729 ok 3730 - iteration 3730 ok 3731 - iteration 3731 ok 3732 - iteration 3732 ok 3733 - iteration 3733 ok 3734 - iteration 3734 ok 3735 - iteration 3735 ok 3736 - iteration 3736 ok 3737 - iteration 3737 ok 3738 - iteration 3738 ok 3739 - iteration 3739 ok 3740 - iteration 3740 ok 3741 - iteration 3741 ok 3742 - iteration 3742 ok 3743 - iteration 3743 ok 3744 - iteration 3744 ok 3745 - iteration 3745 ok 3746 - iteration 3746 ok 3747 - iteration 3747 ok 3748 - iteration 3748 ok 3749 - iteration 3749 ok 3750 - iteration 3750 ok 3751 - iteration 3751 ok 3752 - iteration 3752 ok 3753 - iteration 3753 ok 3754 - iteration 3754 ok 3755 - iteration 3755 ok 3756 - iteration 3756 ok 3757 - iteration 3757 ok 3758 - iteration 3758 ok 3759 - iteration 3759 ok 3760 - iteration 3760 ok 3761 - iteration 3761 ok 3762 - iteration 3762 ok 3763 - iteration 3763 ok 3764 - iteration 3764 ok 3765 - iteration 3765 ok 3766 - iteration 3766 ok 3767 - iteration 3767 ok 3768 - iteration 3768 ok 3769 - iteration 3769 ok 3770 - iteration 3770 ok 3771 - iteration 3771 ok 3772 - iteration 3772 ok 3773 - iteration 3773 ok 3774 - iteration 3774 ok 3775 - iteration 3775 ok 3776 - iteration 3776 ok 3777 - iteration 3777 ok 3778 - iteration 3778 ok 3779 - iteration 3779 ok 3780 - iteration 3780 ok 3781 - iteration 3781 ok 3782 - iteration 3782 ok 3783 - iteration 3783 ok 3784 - iteration 3784 ok 3785 - iteration 3785 ok 3786 - iteration 3786 ok 3787 - iteration 3787 ok 3788 - iteration 3788 ok 3789 - iteration 3789 ok 3790 - iteration 3790 ok 3791 - iteration 3791 ok 3792 - iteration 3792 ok 3793 - iteration 3793 ok 3794 - iteration 3794 ok 3795 - iteration 3795 ok 3796 - iteration 3796 ok 3797 - iteration 3797 ok 3798 - iteration 3798 ok 3799 - iteration 3799 ok 3800 - iteration 3800 ok 3801 - iteration 3801 ok 3802 - iteration 3802 ok 3803 - iteration 3803 ok 3804 - iteration 3804 ok 3805 - iteration 3805 ok 3806 - iteration 3806 ok 3807 - iteration 3807 ok 3808 - iteration 3808 ok 3809 - iteration 3809 ok 3810 - iteration 3810 ok 3811 - iteration 3811 ok 3812 - iteration 3812 ok 3813 - iteration 3813 ok 3814 - iteration 3814 ok 3815 - iteration 3815 ok 3816 - iteration 3816 ok 3817 - iteration 3817 ok 3818 - iteration 3818 ok 3819 - iteration 3819 ok 3820 - iteration 3820 ok 3821 - iteration 3821 ok 3822 - iteration 3822 ok 3823 - iteration 3823 ok 3824 - iteration 3824 ok 3825 - iteration 3825 ok 3826 - iteration 3826 ok 3827 - iteration 3827 ok 3828 - iteration 3828 ok 3829 - iteration 3829 ok 3830 - iteration 3830 ok 3831 - iteration 3831 ok 3832 - iteration 3832 ok 3833 - iteration 3833 ok 3834 - iteration 3834 ok 3835 - iteration 3835 ok 3836 - iteration 3836 ok 3837 - iteration 3837 ok 3838 - iteration 3838 ok 3839 - iteration 3839 ok 3840 - iteration 3840 ok 3841 - iteration 3841 ok 3842 - iteration 3842 ok 3843 - iteration 3843 ok 3844 - iteration 3844 ok 3845 - iteration 3845 ok 3846 - iteration 3846 ok 3847 - iteration 3847 ok 3848 - iteration 3848 ok 3849 - iteration 3849 ok 3850 - iteration 3850 ok 3851 - iteration 3851 ok 3852 - iteration 3852 ok 3853 - iteration 3853 ok 3854 - iteration 3854 ok 3855 - iteration 3855 ok 3856 - iteration 3856 ok 3857 - iteration 3857 ok 3858 - iteration 3858 ok 3859 - iteration 3859 ok 3860 - iteration 3860 ok 3861 - iteration 3861 ok 3862 - iteration 3862 ok 3863 - iteration 3863 ok 3864 - iteration 3864 ok 3865 - iteration 3865 ok 3866 - iteration 3866 ok 3867 - iteration 3867 ok 3868 - iteration 3868 ok 3869 - iteration 3869 ok 3870 - iteration 3870 ok 3871 - iteration 3871 ok 3872 - iteration 3872 ok 3873 - iteration 3873 ok 3874 - iteration 3874 ok 3875 - iteration 3875 ok 3876 - iteration 3876 ok 3877 - iteration 3877 ok 3878 - iteration 3878 ok 3879 - iteration 3879 ok 3880 - iteration 3880 ok 3881 - iteration 3881 ok 3882 - iteration 3882 ok 3883 - iteration 3883 ok 3884 - iteration 3884 ok 3885 - iteration 3885 ok 3886 - iteration 3886 ok 3887 - iteration 3887 ok 3888 - iteration 3888 ok 3889 - iteration 3889 ok 3890 - iteration 3890 ok 3891 - iteration 3891 ok 3892 - iteration 3892 ok 3893 - iteration 3893 ok 3894 - iteration 3894 ok 3895 - iteration 3895 ok 3896 - iteration 3896 ok 3897 - iteration 3897 ok 3898 - iteration 3898 ok 3899 - iteration 3899 ok 3900 - iteration 3900 ok 3901 - iteration 3901 ok 3902 - iteration 3902 ok 3903 - iteration 3903 ok 3904 - iteration 3904 ok 3905 - iteration 3905 ok 3906 - iteration 3906 ok 3907 - iteration 3907 ok 3908 - iteration 3908 ok 3909 - iteration 3909 ok 3910 - iteration 3910 ok 3911 - iteration 3911 ok 3912 - iteration 3912 ok 3913 - iteration 3913 ok 3914 - iteration 3914 ok 3915 - iteration 3915 ok 3916 - iteration 3916 ok 3917 - iteration 3917 ok 3918 - iteration 3918 ok 3919 - iteration 3919 ok 3920 - iteration 3920 ok 3921 - iteration 3921 ok 3922 - iteration 3922 ok 3923 - iteration 3923 ok 3924 - iteration 3924 ok 3925 - iteration 3925 ok 3926 - iteration 3926 ok 3927 - iteration 3927 ok 3928 - iteration 3928 ok 3929 - iteration 3929 ok 3930 - iteration 3930 ok 3931 - iteration 3931 ok 3932 - iteration 3932 ok 3933 - iteration 3933 ok 3934 - iteration 3934 ok 3935 - iteration 3935 ok 3936 - iteration 3936 ok 3937 - iteration 3937 ok 3938 - iteration 3938 ok 3939 - iteration 3939 ok 3940 - iteration 3940 ok 3941 - iteration 3941 ok 3942 - iteration 3942 ok 3943 - iteration 3943 ok 3944 - iteration 3944 ok 3945 - iteration 3945 ok 3946 - iteration 3946 ok 3947 - iteration 3947 ok 3948 - iteration 3948 ok 3949 - iteration 3949 ok 3950 - iteration 3950 ok 3951 - iteration 3951 ok 3952 - iteration 3952 ok 3953 - iteration 3953 ok 3954 - iteration 3954 ok 3955 - iteration 3955 ok 3956 - iteration 3956 ok 3957 - iteration 3957 ok 3958 - iteration 3958 ok 3959 - iteration 3959 ok 3960 - iteration 3960 ok 3961 - iteration 3961 ok 3962 - iteration 3962 ok 3963 - iteration 3963 ok 3964 - iteration 3964 ok 3965 - iteration 3965 ok 3966 - iteration 3966 ok 3967 - iteration 3967 ok 3968 - iteration 3968 ok 3969 - iteration 3969 ok 3970 - iteration 3970 ok 3971 - iteration 3971 ok 3972 - iteration 3972 ok 3973 - iteration 3973 ok 3974 - iteration 3974 ok 3975 - iteration 3975 ok 3976 - iteration 3976 ok 3977 - iteration 3977 ok 3978 - iteration 3978 ok 3979 - iteration 3979 ok 3980 - iteration 3980 ok 3981 - iteration 3981 ok 3982 - iteration 3982 ok 3983 - iteration 3983 ok 3984 - iteration 3984 ok 3985 - iteration 3985 ok 3986 - iteration 3986 ok 3987 - iteration 3987 ok 3988 - iteration 3988 ok 3989 - iteration 3989 ok 3990 - iteration 3990 ok 3991 - iteration 3991 ok 3992 - iteration 3992 ok 3993 - iteration 3993 ok 3994 - iteration 3994 ok 3995 - iteration 3995 ok 3996 - iteration 3996 ok 3997 - iteration 3997 ok 3998 - iteration 3998 ok 3999 - iteration 3999 ok 4000 - iteration 4000 ok 4001 - iteration 4001 ok 4002 - iteration 4002 ok 4003 - iteration 4003 ok 4004 - iteration 4004 ok 4005 - iteration 4005 ok 4006 - iteration 4006 ok 4007 - iteration 4007 ok 4008 - iteration 4008 ok 4009 - iteration 4009 ok 4010 - iteration 4010 ok 4011 - iteration 4011 ok 4012 - iteration 4012 ok 4013 - iteration 4013 ok 4014 - iteration 4014 ok 4015 - iteration 4015 ok 4016 - iteration 4016 ok 4017 - iteration 4017 ok 4018 - iteration 4018 ok 4019 - iteration 4019 ok 4020 - iteration 4020 ok 4021 - iteration 4021 ok 4022 - iteration 4022 ok 4023 - iteration 4023 ok 4024 - iteration 4024 ok 4025 - iteration 4025 ok 4026 - iteration 4026 ok 4027 - iteration 4027 ok 4028 - iteration 4028 ok 4029 - iteration 4029 ok 4030 - iteration 4030 ok 4031 - iteration 4031 ok 4032 - iteration 4032 ok 4033 - iteration 4033 ok 4034 - iteration 4034 ok 4035 - iteration 4035 ok 4036 - iteration 4036 ok 4037 - iteration 4037 ok 4038 - iteration 4038 ok 4039 - iteration 4039 ok 4040 - iteration 4040 ok 4041 - iteration 4041 ok 4042 - iteration 4042 ok 4043 - iteration 4043 ok 4044 - iteration 4044 ok 4045 - iteration 4045 ok 4046 - iteration 4046 ok 4047 - iteration 4047 ok 4048 - iteration 4048 ok 4049 - iteration 4049 ok 4050 - iteration 4050 ok 4051 - iteration 4051 ok 4052 - iteration 4052 ok 4053 - iteration 4053 ok 4054 - iteration 4054 ok 4055 - iteration 4055 ok 4056 - iteration 4056 ok 4057 - iteration 4057 ok 4058 - iteration 4058 ok 4059 - iteration 4059 ok 4060 - iteration 4060 ok 4061 - iteration 4061 ok 4062 - iteration 4062 ok 4063 - iteration 4063 ok 4064 - iteration 4064 ok 4065 - iteration 4065 ok 4066 - iteration 4066 ok 4067 - iteration 4067 ok 4068 - iteration 4068 ok 4069 - iteration 4069 ok 4070 - iteration 4070 ok 4071 - iteration 4071 ok 4072 - iteration 4072 ok 4073 - iteration 4073 ok 4074 - iteration 4074 ok 4075 - iteration 4075 ok 4076 - iteration 4076 ok 4077 - iteration 4077 ok 4078 - iteration 4078 ok 4079 - iteration 4079 ok 4080 - iteration 4080 ok 4081 - iteration 4081 ok 4082 - iteration 4082 ok 4083 - iteration 4083 ok 4084 - iteration 4084 ok 4085 - iteration 4085 ok 4086 - iteration 4086 ok 4087 - iteration 4087 ok 4088 - iteration 4088 ok 4089 - iteration 4089 ok 4090 - iteration 4090 ok 4091 - iteration 4091 ok 4092 - iteration 4092 ok 4093 - iteration 4093 ok 4094 - iteration 4094 ok 4095 - iteration 4095 ok 4096 - iteration 4096 ok 4097 - iteration 4097 ok 4098 - iteration 4098 ok 4099 - iteration 4099 ok 4100 - iteration 4100 ok 4101 - iteration 4101 ok 4102 - iteration 4102 ok 4103 - iteration 4103 ok 4104 - iteration 4104 ok 4105 - iteration 4105 ok 4106 - iteration 4106 ok 4107 - iteration 4107 ok 4108 - iteration 4108 ok 4109 - iteration 4109 ok 4110 - iteration 4110 ok 4111 - iteration 4111 ok 4112 - iteration 4112 ok 4113 - iteration 4113 ok 4114 - iteration 4114 ok 4115 - iteration 4115 ok 4116 - iteration 4116 ok 4117 - iteration 4117 ok 4118 - iteration 4118 ok 4119 - iteration 4119 ok 4120 - iteration 4120 ok 4121 - iteration 4121 ok 4122 - iteration 4122 ok 4123 - iteration 4123 ok 4124 - iteration 4124 ok 4125 - iteration 4125 ok 4126 - iteration 4126 ok 4127 - iteration 4127 ok 4128 - iteration 4128 ok 4129 - iteration 4129 ok 4130 - iteration 4130 ok 4131 - iteration 4131 ok 4132 - iteration 4132 ok 4133 - iteration 4133 ok 4134 - iteration 4134 ok 4135 - iteration 4135 ok 4136 - iteration 4136 ok 4137 - iteration 4137 ok 4138 - iteration 4138 ok 4139 - iteration 4139 ok 4140 - iteration 4140 ok 4141 - iteration 4141 ok 4142 - iteration 4142 ok 4143 - iteration 4143 ok 4144 - iteration 4144 ok 4145 - iteration 4145 ok 4146 - iteration 4146 ok 4147 - iteration 4147 ok 4148 - iteration 4148 ok 4149 - iteration 4149 ok 4150 - iteration 4150 ok 4151 - iteration 4151 ok 4152 - iteration 4152 ok 4153 - iteration 4153 ok 4154 - iteration 4154 ok 4155 - iteration 4155 ok 4156 - iteration 4156 ok 4157 - iteration 4157 ok 4158 - iteration 4158 ok 4159 - iteration 4159 ok 4160 - iteration 4160 ok 4161 - iteration 4161 ok 4162 - iteration 4162 ok 4163 - iteration 4163 ok 4164 - iteration 4164 ok 4165 - iteration 4165 ok 4166 - iteration 4166 ok 4167 - iteration 4167 ok 4168 - iteration 4168 ok 4169 - iteration 4169 ok 4170 - iteration 4170 ok 4171 - iteration 4171 ok 4172 - iteration 4172 ok 4173 - iteration 4173 ok 4174 - iteration 4174 ok 4175 - iteration 4175 ok 4176 - iteration 4176 ok 4177 - iteration 4177 ok 4178 - iteration 4178 ok 4179 - iteration 4179 ok 4180 - iteration 4180 ok 4181 - iteration 4181 ok 4182 - iteration 4182 ok 4183 - iteration 4183 ok 4184 - iteration 4184 ok 4185 - iteration 4185 ok 4186 - iteration 4186 ok 4187 - iteration 4187 ok 4188 - iteration 4188 ok 4189 - iteration 4189 ok 4190 - iteration 4190 ok 4191 - iteration 4191 ok 4192 - iteration 4192 ok 4193 - iteration 4193 ok 4194 - iteration 4194 ok 4195 - iteration 4195 ok 4196 - iteration 4196 ok 4197 - iteration 4197 ok 4198 - iteration 4198 ok 4199 - iteration 4199 ok 4200 - iteration 4200 ok 4201 - iteration 4201 ok 4202 - iteration 4202 ok 4203 - iteration 4203 ok 4204 - iteration 4204 ok 4205 - iteration 4205 ok 4206 - iteration 4206 ok 4207 - iteration 4207 ok 4208 - iteration 4208 ok 4209 - iteration 4209 ok 4210 - iteration 4210 ok 4211 - iteration 4211 ok 4212 - iteration 4212 ok 4213 - iteration 4213 ok 4214 - iteration 4214 ok 4215 - iteration 4215 ok 4216 - iteration 4216 ok 4217 - iteration 4217 ok 4218 - iteration 4218 ok 4219 - iteration 4219 ok 4220 - iteration 4220 ok 4221 - iteration 4221 ok 4222 - iteration 4222 ok 4223 - iteration 4223 ok 4224 - iteration 4224 ok 4225 - iteration 4225 ok 4226 - iteration 4226 ok 4227 - iteration 4227 ok 4228 - iteration 4228 ok 4229 - iteration 4229 ok 4230 - iteration 4230 ok 4231 - iteration 4231 ok 4232 - iteration 4232 ok 4233 - iteration 4233 ok 4234 - iteration 4234 ok 4235 - iteration 4235 ok 4236 - iteration 4236 ok 4237 - iteration 4237 ok 4238 - iteration 4238 ok 4239 - iteration 4239 ok 4240 - iteration 4240 ok 4241 - iteration 4241 ok 4242 - iteration 4242 ok 4243 - iteration 4243 ok 4244 - iteration 4244 ok 4245 - iteration 4245 ok 4246 - iteration 4246 ok 4247 - iteration 4247 ok 4248 - iteration 4248 ok 4249 - iteration 4249 ok 4250 - iteration 4250 ok 4251 - iteration 4251 ok 4252 - iteration 4252 ok 4253 - iteration 4253 ok 4254 - iteration 4254 ok 4255 - iteration 4255 ok 4256 - iteration 4256 ok 4257 - iteration 4257 ok 4258 - iteration 4258 ok 4259 - iteration 4259 ok 4260 - iteration 4260 ok 4261 - iteration 4261 ok 4262 - iteration 4262 ok 4263 - iteration 4263 ok 4264 - iteration 4264 ok 4265 - iteration 4265 ok 4266 - iteration 4266 ok 4267 - iteration 4267 ok 4268 - iteration 4268 ok 4269 - iteration 4269 ok 4270 - iteration 4270 ok 4271 - iteration 4271 ok 4272 - iteration 4272 ok 4273 - iteration 4273 ok 4274 - iteration 4274 ok 4275 - iteration 4275 ok 4276 - iteration 4276 ok 4277 - iteration 4277 ok 4278 - iteration 4278 ok 4279 - iteration 4279 ok 4280 - iteration 4280 ok 4281 - iteration 4281 ok 4282 - iteration 4282 ok 4283 - iteration 4283 ok 4284 - iteration 4284 ok 4285 - iteration 4285 ok 4286 - iteration 4286 ok 4287 - iteration 4287 ok 4288 - iteration 4288 ok 4289 - iteration 4289 ok 4290 - iteration 4290 ok 4291 - iteration 4291 ok 4292 - iteration 4292 ok 4293 - iteration 4293 ok 4294 - iteration 4294 ok 4295 - iteration 4295 ok 4296 - iteration 4296 ok 4297 - iteration 4297 ok 4298 - iteration 4298 ok 4299 - iteration 4299 ok 4300 - iteration 4300 ok 4301 - iteration 4301 ok 4302 - iteration 4302 ok 4303 - iteration 4303 ok 4304 - iteration 4304 ok 4305 - iteration 4305 ok 4306 - iteration 4306 ok 4307 - iteration 4307 ok 4308 - iteration 4308 ok 4309 - iteration 4309 ok 4310 - iteration 4310 ok 4311 - iteration 4311 ok 4312 - iteration 4312 ok 4313 - iteration 4313 ok 4314 - iteration 4314 ok 4315 - iteration 4315 ok 4316 - iteration 4316 ok 4317 - iteration 4317 ok 4318 - iteration 4318 ok 4319 - iteration 4319 ok 4320 - iteration 4320 ok 1 - test_cavs_kats ../../util/shlib_wrap.sh ../../test/drbg_cavs_test => 0 ok 2 ok ../../test/recipes/05-test_rc2.t ...................... 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/shlib_wrap.sh ../../test/rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t ...................... 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/shlib_wrap.sh ../../test/rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/06-test-rdrand.t ................... 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/shlib_wrap.sh ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok ../../test/recipes/10-test_bn.t ....................... 1..6 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:33 # Completed 5 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnexp.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModSqrt" tests at line 2481 # INFO: @ ../test/testutil/stanza.c:33 # Completed 573 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:33 # Completed 603 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmul.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:33 # Completed 702 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnshift.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:33 # Completed 654 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnsum.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..28 ok 1 - test_sub ok 2 - test_div_recip ok 3 - test_mod ok 4 - test_modexp_mont5 ok 5 - test_kronecker ok 6 - test_rand ok 7 - test_bn2padded ok 8 - test_dec2bn ok 9 - test_hex2bn ok 10 - test_asc2bn # Subtest: test_mpi 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 11 - test_mpi ok 12 - test_negzero ok 13 - test_badmod ok 14 - test_expmodzero ok 15 - test_expmodone ok 16 - test_smallprime ok 17 - test_swap ok 18 - test_gf2m_add ok 19 - test_gf2m_mod ok 20 - test_gf2m_mul ok 21 - test_gf2m_sqr ok 22 - test_gf2m_modinv ok 23 - test_gf2m_moddiv ok 24 - test_gf2m_modexp ok 25 - test_gf2m_modsqrt ok 26 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 27 - test_is_prime # Subtest: test_not_prime 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 28 - test_not_prime ../../util/shlib_wrap.sh ../../test/bntest => 0 ok 6 - running bntest ok ../../test/recipes/10-test_exp.t ...................... 1..1 # Subtest: ../../test/exptest 1..2 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp ../../util/shlib_wrap.sh ../../test/exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ....................... 1..1 # Subtest: ../../test/dhtest 1..2 ok 1 - dh_test ok 2 - rfc5114_test ../../util/shlib_wrap.sh ../../test/dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..1 ok 1 - dsa_test ../../util/shlib_wrap.sh ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/shlib_wrap.sh ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ....................... 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..7 ok 1 - parameter_test # INFO: @ ../test/ectest.c:183 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:273 # A representation of the inverse of that generator in # Jacobian projective coordinates # bignum: 'x' = 0xc # bignum: 'y' = 0xf # bignum: 'z' = 0xa # INFO: @ ../test/ectest.c:313 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:345 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:384 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:424 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:469 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:523 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 2 - prime_field_tests # INFO: @ ../test/ectest.c:998 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 3 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:874 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 1 - iteration 1 # INFO: @ ../test/ectest.c:874 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 2 - iteration 2 # INFO: @ ../test/ectest.c:874 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 3 - iteration 3 # INFO: @ ../test/ectest.c:874 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 4 - iteration 4 # INFO: @ ../test/ectest.c:874 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 5 - iteration 5 # INFO: @ ../test/ectest.c:874 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 6 - iteration 6 # INFO: @ ../test/ectest.c:874 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 7 - iteration 7 # INFO: @ ../test/ectest.c:874 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 8 - iteration 8 # INFO: @ ../test/ectest.c:874 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 9 - iteration 9 # INFO: @ ../test/ectest.c:874 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 10 - iteration 10 ok 4 - char2_curve_test # Subtest: nistp_single_test 1..3 # NIST curve P-224 (optimised implementation): # NIST test vectors ... ok 1 - iteration 1 # NIST curve P-256 (optimised implementation): # NIST test vectors ... ok 2 - iteration 2 # NIST curve P-521 (optimised implementation): # NIST test vectors ... ok 3 - iteration 3 ok 5 - nistp_single_test # Subtest: internal_curve_test 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 6 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 7 - internal_curve_test_method ../../util/shlib_wrap.sh ../../test/ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t .................... 1..1 # Subtest: ../../test/ecdsatest 1..2 # INFO: @ ../test/ecdsatest.c:124 # testing prime192v1 # INFO: @ ../test/ecdsatest.c:124 # testing prime239v1 # INFO: @ ../test/ecdsatest.c:124 # testing c2tnb191v1 # INFO: @ ../test/ecdsatest.c:124 # testing c2tnb239v1 ok 1 - x9_62_tests # INFO: @ ../test/ecdsatest.c:257 # testing secp160k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp160r1 # INFO: @ ../test/ecdsatest.c:257 # testing secp160r2 # INFO: @ ../test/ecdsatest.c:257 # testing secp192k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp224k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp224r1 # INFO: @ ../test/ecdsatest.c:257 # testing secp256k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp384r1 # INFO: @ ../test/ecdsatest.c:257 # testing secp521r1 # INFO: @ ../test/ecdsatest.c:257 # testing prime192v1 # INFO: @ ../test/ecdsatest.c:257 # testing prime192v2 # INFO: @ ../test/ecdsatest.c:257 # testing prime192v3 # INFO: @ ../test/ecdsatest.c:257 # testing prime239v1 # INFO: @ ../test/ecdsatest.c:257 # testing prime239v2 # INFO: @ ../test/ecdsatest.c:257 # testing prime239v3 # INFO: @ ../test/ecdsatest.c:257 # testing prime256v1 # INFO: @ ../test/ecdsatest.c:257 # testing sect163k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect163r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect163r2 # INFO: @ ../test/ecdsatest.c:257 # testing sect193r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect193r2 # INFO: @ ../test/ecdsatest.c:257 # testing sect233k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect233r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect239k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect283k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect283r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect409k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect409r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect571k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect571r1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb163v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb163v2 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb163v3 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb176v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb191v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb191v2 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb191v3 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb208w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb239v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb239v2 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb239v3 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb272w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb304w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb359v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb368w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb431r1 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls3 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls5 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls7 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls9 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls10 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls11 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls12 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP160r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP160t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP192r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP192t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP224r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP224t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP256r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP256t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP320r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP320t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP384r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP384t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP512r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP512t1 # INFO: @ ../test/ecdsatest.c:257 # testing SM2 ok 2 - test_builtin ../../util/shlib_wrap.sh ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_ecparam.t .................. 1..134 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-explicit.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-explicit.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-explicit.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-explicit.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-explicit.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-explicit.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-explicit.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-explicit.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-explicit.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-explicit.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-explicit.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-explicit.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 100 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-explicit.pem => 0 ok 101 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 102 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-explicit.pem => 0 ok 103 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 104 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-explicit.pem => 0 ok 105 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 106 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-explicit.pem => 0 ok 107 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 108 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 109 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 110 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 111 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 112 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 113 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 114 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 115 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 116 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 117 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 118 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 119 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 120 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 121 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 122 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 123 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 124 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 125 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 126 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 127 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 128 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 129 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters 139864101275456:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:763: 139864101275456:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:832: 139864101275456:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:861: 139864101275456:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters 139787914114880:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:131: 139787914114880:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:157: 139787914114880:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:729: 139787914114880:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:832: 139787914114880:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:861: 139787914114880:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters 140614124566336:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:812: 140614124566336:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:763: 140614124566336:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:832: 140614124566336:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:861: 140614124566336:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed 140419419367232:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok ../../test/recipes/15-test_genrsa.t ................... 1..5 Generating RSA private key, 8 bit long modulus (2 primes) 139786849605440:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 128 2> /dev/null => 1 # 128 bits is bad ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 2> /dev/null => 0 # 512 bits is good ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 256 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) .................+++++++++++++++++++++++++++ ..+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) ..............+++++++++++++++++++++++++++ ....+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_mp_rsa.t ................... 1..31 # Subtest: ../../test/rsa_mp_test 1..1 ok 1 - test_rsa_mp ../../util/shlib_wrap.sh ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) .......+++++ .......+++++ ...+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 3 - rsa -check 2048p3 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 4 - rsa 2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) ..........................................+++++ ...................................+++++ .........+++++ .................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 8 - rsa -check 4096p4 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 9 - rsa 4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) ...........................................................................................................................................................................................................................................................................++++ ...............................................++++ ...................................................................................................................................++++ ....................................................................................++++ ...................................................++++*...........................................................................................................................++++*.....................................................................++++*................++++*............................................................................................................................................................................++++*............................................................................++++*................................................................................................................................................................................................................................++++*.....................++++*.................................................................................++++*....++++*...........++++*..................++++*.................................................++++*............................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 13 - rsa -check 8192p5 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 14 - rsa 8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result ...........+++++ .........+++++ ....................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 18 - rsa -check evp2048p3 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 19 - rsa evp2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result ...................................................+++++ ....................................................+++++ ...........................................+++++ ...................................................+++++*.......+++++*...+++++*................................+++++*..+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 23 - rsa -check evp4096p4 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 24 - rsa evp4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result ........................................................................................................................................................................++++ .............................................................++++ .........................................++++ ............................................................................................................................................++++ .................................................................................................................................................................++++*............++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 28 - rsa -check evp8192p5 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 29 - rsa evp8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 30 - rsa evp8192p5 decrypt ok 31 - rsa evp8192p5 check result ok ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory 140516310685504:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:72:fopen('.','wb') 140516310685504:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:81: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open XZJEorBVVDXkLuI2CkOTLMQRyQHkVQsp/randomname.bin for writing, No such file or directory 140356460848960:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('XZJEorBVVDXkLuI2CkOTLMQRyQHkVQsp/randomname.bin','wb') 140356460848960:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: ../../util/shlib_wrap.sh ../../apps/openssl rand -out XZJEorBVVDXkLuI2CkOTLMQRyQHkVQsp/randomname.bin 1 => 1 ok 3 - invalid output path: XZJEorBVVDXkLuI2CkOTLMQRyQHkVQsp/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok ../../test/recipes/15-test_rsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..2 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_oaep 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_rsa_oaep ../../util/shlib_wrap.sh ../../test/rsa_test => 0 ok 2 - running rsatest # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ................... 1..5 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 139802779694912:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:186: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 140059346528064:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:186: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_dgst.t ..................... 1..6 # Subtest: RSA signature generation and verification with `dgst` CLI 1..4 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testdgst.sig ../../../test/README => 0 ok 1 - RSA: Generating signature Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testdgst.sig ../../../test/README => 0 ok 2 - RSA: Verify signature with private key Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testdgst.sig ../../../test/README => 0 ok 3 - RSA: Verify signature with public key Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testdgst.sig ../../../test/README.external => 1 ok 4 - RSA: Expect failure verifying mismatching data ok 1 - RSA signature generation and verification with `dgst` CLI # Subtest: DSA signature generation and verification with `dgst` CLI 1..4 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdgst.sig ../../../test/README => 0 ok 1 - DSA: Generating signature Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdgst.sig ../../../test/README => 0 ok 2 - DSA: Verify signature with private key Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdgst.sig ../../../test/README => 0 ok 3 - DSA: Verify signature with public key Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdgst.sig ../../../test/README.external => 1 ok 4 - DSA: Expect failure verifying mismatching data ok 2 - DSA signature generation and verification with `dgst` CLI # Subtest: ECDSA signature generation and verification with `dgst` CLI 1..4 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testdgst.sig ../../../test/README => 0 ok 1 - ECDSA: Generating signature Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testdgst.sig ../../../test/README => 0 ok 2 - ECDSA: Verify signature with private key Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testdgst.sig ../../../test/README => 0 ok 3 - ECDSA: Verify signature with public key Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testdgst.sig ../../../test/README.external => 1 ok 4 - ECDSA: Expect failure verifying mismatching data ok 3 - ECDSA signature generation and verification with `dgst` CLI ok 4 # skip EdDSA is not supported with `dgst` CLI ok 5 # skip EdDSA is not supported with `dgst` CLI ok 6 # skip dgst with engine is not supported by this OpenSSL build ok ../../test/recipes/20-test_enc.t ...................... ../../util/shlib_wrap.sh ../../apps/openssl list -cipher-commands => 0 1..160 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 57 - base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 58 - base64 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 59 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 60 - bf base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 61 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 62 - bf-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 63 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 64 - bf-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 65 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 66 - bf-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 67 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 68 - bf-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 69 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 70 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 71 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 72 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 73 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 74 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 75 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 76 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 77 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 78 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 79 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 80 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 82 - cast base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 83 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 84 - cast-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 85 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 86 - cast5-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 87 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 88 - cast5-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 89 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 90 - cast5-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 91 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 92 - cast5-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 93 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 94 - des base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 95 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 96 - des-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 97 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 98 - des-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 99 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 100 - des-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 101 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 102 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 103 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 104 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 105 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 106 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 107 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 108 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 109 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 110 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 111 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 112 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 113 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 114 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 115 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 116 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 117 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 118 - des-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 119 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 120 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 121 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 122 - desx base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 123 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 124 - rc2 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 125 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 126 - rc2-40-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 127 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 128 - rc2-64-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 129 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 130 - rc2-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 131 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 132 - rc2-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 133 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 134 - rc2-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 135 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 136 - rc2-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 137 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 138 - rc4 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 139 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 140 - rc4-40 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 141 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 142 - seed base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 143 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 144 - seed-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 145 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 146 - seed-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 147 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 148 - seed-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 149 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 150 - seed-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 151 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 152 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 153 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 154 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 155 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 156 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 157 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 158 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 159 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 160 - sm4-ofb base64 ok ../../test/recipes/20-test_enc_more.t ................. ../../util/shlib_wrap.sh ../../apps/openssl enc -ciphers => 0 1..132 ok 1 - Running 'openssl enc -ciphers' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok ../../test/recipes/20-test_passwd.t ................... 1..25 ../../util/shlib_wrap.sh ../../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 password => 0 ok 4 - SHA256 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 password => 0 ok 5 - Apache SHA512 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xx password => 0 ok 6 - crypt password with salt xx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 7 - BSD style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 8 - Apache style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 9 - AIX style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 10 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 11 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 12 - SHA256 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 13 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 14 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 15 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 16 - SHA256 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 17 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 18 - SHA256 password with salt rounds=10$roundstoolow ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 19 - SHA512 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 20 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 21 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 22 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 23 - SHA512 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 24 - SHA512 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 25 - SHA512 password with salt rounds=10$roundstoolow ok ../../test/recipes/25-test_crl.t ...................... 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..5 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ../../util/shlib_wrap.sh ../../test/crltest => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -out cyrillic_crl.out -nameopt utf8 => 0 ok 6 ok 7 - Comparing utf8 output ok ../../test/recipes/25-test_d2i.t ...................... 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t .................... 1..3 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t ...................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key ...........+++++ ..........................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 6 # Subtest: generating certificate requests 1..2 Generating a RSA private key ...............................................+++++ ................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 7 - generating certificate requests # Subtest: req conversions ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - req conversions # Subtest: req conversions -- testreq2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t ...................... 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ................... 1..134 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../../test/certs/pc1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../../test/certs/pc2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../../test/certs/pc5-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory 140676940285760:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('../../../test/certs/pc6-cert.pem','r') 140676940285760:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../../test/certs/ee-cert-768i.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../../test/certs/ee-cert-768.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../../test/certs/ee-cert-md5.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../../test/certs/alt1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../../test/certs/alt2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../../test/certs/alt3-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted ../../../test/certs/goodcn1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 112 - Name Constraints CNs permitted O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 113 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 114 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 115 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 116 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 117 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 118 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 119 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 120 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 121 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 122 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 123 - Name constraints nested DNS name excluded ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 124 - Certificate PSS signature using SHA1 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 125 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 126 - Reject PSS signature using SHA1 and auth level 2 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 127 - PSS signature using SHA256 and auth level 2 CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 128 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 129 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 130 - Too many names and constraints to check (3) ../../../test/certs/some-names1.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 131 - Not too many names and constraints to check (1) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 132 - Not too many names and constraints to check (2) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 133 - Not too many names and constraints to check (3) ../../../test/certs/ee-ed25519.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 134 - ED25519 signature ok ../../test/recipes/25-test_x509.t ..................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..1 ok 1 - test_pathlen ../../util/shlib_wrap.sh ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 9 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t .................... 1..1 # Subtest: ../../test/afalgtest 1..1 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ../../util/shlib_wrap.sh ../../test/afalgtest => 0 ok 1 - running afalgtest ok ../../test/recipes/30-test_engine.t ................... 1..1 # Subtest: ../../test/enginetest 1..2 # INFO: @ ../test/enginetest.c:71 # Engines: # INFO: @ ../test/enginetest.c:76 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:83 # Engines: # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:32 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:94 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:99 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:32 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:114 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:119 # Engines: # INFO: @ ../test/enginetest.c:131 # Engines: # INFO: @ ../test/enginetest.c:138 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:158 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:261 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:302 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:329 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ../../util/shlib_wrap.sh ../../test/enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t ...................... 1..9 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "DES Tests (various sources)" tests at line 22 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES (from FIPS-197 test vectors)" tests at line 87 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES tests from NIST document SP800-38A" tests at line 150 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES Counter test vectors from RFC3686" tests at line 644 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 1180 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RC4 tests" tests at line 1435 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Camellia tests from RFC3713" tests at line 1467 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 2081 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 2112 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA GCM test vectors from IETF draft-ietf-avtcore-aria-srtp-10" tests at line 2235 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 2253 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SEED test vectors from RFC4269" tests at line 2310 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chacha20" tests at line 2360 # INFO: @ ../test/testutil/stanza.c:33 # Completed 350 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpciph.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpciph.txt => 0 ok 1 - running evp_test evpciph.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpdigest.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "BLAKE tests" tests at line 20 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 94 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5 tests" tests at line 230 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5-SHA1" tests at line 260 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD4 tests" tests at line 274 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RIPEMD160 tests" tests at line 304 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 338 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 378 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM3 Tests" tests at line 509 # INFO: @ ../test/testutil/stanza.c:33 # Completed 117 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpdigest.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpdigest.txt => 0 ok 2 - running evp_test evpdigest.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Base64 tests" tests at line 15 # INFO: @ ../test/testutil/stanza.c:33 # Completed 47 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpencod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 3 - running evp_test evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 72 # INFO: @ ../test/testutil/stanza.c:121 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 255 # ERROR: (ptr) 'got = OPENSSL_malloc(got_len) != NULL' failed @ ../test/evp_test.c:1723 # 0x0 # INFO: @ ../test/testutil/stanza.c:33 # Completed 39 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpkdf.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpkdf.txt => 0 ok 4 - running evp_test evpkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "SIPHASH tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HMAC tests (from RFC2104 and others)" tests at line 163 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA1" tests at line 183 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA2" tests at line 205 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 279 # INFO: @ ../test/testutil/stanza.c:121 # Starting "CMAC tests (from FIPS module)" tests at line 356 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 382 # INFO: @ ../test/testutil/stanza.c:33 # Completed 102 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpmac.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpmac.txt => 0 ok 5 - running evp_test evpmac.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PKCS12 tests" tests at line 55 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests" tests at line 105 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 212 # INFO: @ ../test/testutil/stanza.c:33 # Completed 31 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppbe.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppbe.txt => 0 ok 6 - running evp_test evppbe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA tests" tests at line 131 # INFO: @ ../test/testutil/stanza.c:121 # Starting "EC tests" tests at line 590 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DSA tests" tests at line 652 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 705 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 773 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 848 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH tests (with random keys)" tests at line 1853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 5408 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 5908 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Test keypair mismatches" tests at line 17292 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DigestSign and DigestVerify" tests at line 17399 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED25519 tests from RFC8032" tests at line 17459 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED448 tests from RFC8032" tests at line 17604 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RFC7919 DH tests" tests at line 17847 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM2 tests" tests at line 18404 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chosen Wycheproof vectors" tests at line 18452 # INFO: @ ../test/testutil/stanza.c:33 # Completed 1435 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey.txt => 0 ok 7 - running evp_test evppkey.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160r1 curve tests" tests at line 1 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160t1 curve tests" tests at line 39 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192r1 curve tests" tests at line 77 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192t1 curve tests" tests at line 117 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224r1 curve tests" tests at line 157 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224t1 curve tests" tests at line 197 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256r1 curve tests" tests at line 237 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256t1 curve tests" tests at line 277 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320r1 curve tests" tests at line 317 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320t1 curve tests" tests at line 357 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384r1 curve tests" tests at line 397 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384t1 curve tests" tests at line 439 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512r1 curve tests" tests at line 481 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512t1 curve tests" tests at line 523 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v1 curve tests" tests at line 565 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v2 curve tests" tests at line 637 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v3 curve tests" tests at line 709 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb176v1 curve tests" tests at line 781 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb208w1 curve tests" tests at line 853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb272w1 curve tests" tests at line 927 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb304w1 curve tests" tests at line 1001 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb368w1 curve tests" tests at line 1075 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v1 curve tests" tests at line 1152 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v2 curve tests" tests at line 1226 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v3 curve tests" tests at line 1300 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v1 curve tests" tests at line 1374 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v2 curve tests" tests at line 1448 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v3 curve tests" tests at line 1522 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb359v1 curve tests" tests at line 1596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb431r1 curve tests" tests at line 1673 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v1 curve tests" tests at line 1750 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v2 curve tests" tests at line 1790 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v3 curve tests" tests at line 1830 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v1 curve tests" tests at line 1870 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v2 curve tests" tests at line 1910 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v3 curve tests" tests at line 1950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime256v1 curve tests" tests at line 1990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r1 curve tests" tests at line 2030 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r2 curve tests" tests at line 2066 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r1 curve tests" tests at line 2135 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r2 curve tests" tests at line 2171 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160k1 curve tests" tests at line 2240 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r1 curve tests" tests at line 2278 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r2 curve tests" tests at line 2316 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp192k1 curve tests" tests at line 2354 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224k1 curve tests" tests at line 2392 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224r1 curve tests" tests at line 2432 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp256k1 curve tests" tests at line 2472 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp384r1 curve tests" tests at line 2512 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp521r1 curve tests" tests at line 2554 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r1 curve tests" tests at line 2596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r2 curve tests" tests at line 2665 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r1 curve tests" tests at line 2734 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r2 curve tests" tests at line 2806 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163k1 curve tests" tests at line 2878 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r1 curve tests" tests at line 2950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r2 curve tests" tests at line 3022 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r1 curve tests" tests at line 3094 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r2 curve tests" tests at line 3166 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233k1 curve tests" tests at line 3238 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233r1 curve tests" tests at line 3312 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect239k1 curve tests" tests at line 3386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283k1 curve tests" tests at line 3460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283r1 curve tests" tests at line 3534 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409k1 curve tests" tests at line 3608 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409r1 curve tests" tests at line 3685 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571k1 curve tests" tests at line 3762 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571r1 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 3916 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 3990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 4064 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 4104 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 4173 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 4245 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 4314 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 4386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 4422 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 4460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 4496 # INFO: @ ../test/testutil/stanza.c:121 # Starting "zero x-coord regression tests" tests at line 4536 # INFO: @ ../test/testutil/stanza.c:33 # Completed 498 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 8 - running evp_test evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpcase.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive AES tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive digest tests" tests at line 46 # INFO: @ ../test/testutil/stanza.c:33 # Completed 6 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpcase.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpcase.txt => 0 ok 9 - running evp_test evpcase.txt ok ../../test/recipes/30-test_evp_extra.t ................ 1..1 # Subtest: ../../test/evp_extra_test 1..9 ok 1 - test_EVP_DigestSignInit ok 2 - test_EVP_DigestVerifyInit ok 3 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - test_d2i_AutoPrivateKey ok 5 - test_EVP_PKCS82PKEY ok 6 - test_EVP_SM2 ok 7 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 9 - test_EVP_PKEY_check ../../util/shlib_wrap.sh ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t .................... 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/shlib_wrap.sh ../../test/pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/30-test_pkey_meth.t ................ 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/shlib_wrap.sh ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok ../../test/recipes/30-test_pkey_meth_kdf.t ............ 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 ok 1 - test_kdf_tls1_prf ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/shlib_wrap.sh ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok ../../test/recipes/40-test_rehash.t ................... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..4 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_check_cert_pkey.t ..... 1..6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 5 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 6 ok ../../test/recipes/60-test_x509_dup_cert.t ............ 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/shlib_wrap.sh ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok ../../test/recipes/60-test_x509_store.t ............... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..3 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/60-test_x509_time.t ................ 1..1 # Subtest: ../../test/x509_time_test 1..5 ok 1 - test_x509_cmp_time_current # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 2 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_x509_time # Subtest: test_days 1..49 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 4 - test_days # Subtest: test_x509_time_print 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 5 - test_x509_time_print ../../util/shlib_wrap.sh ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok ../../test/recipes/70-test_asyncio.t .................. 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/shlib_wrap.sh ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ................. 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/shlib_wrap.sh ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t .............. 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/shlib_wrap.sh ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... skipped: test_comp needs the dynamic engine feature enabled ../../test/recipes/70-test_key_share.t ................ skipped: test_key_share needs the dynamic engine feature enabled ../../test/recipes/70-test_packet.t ................... 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/shlib_wrap.sh ../../test/packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_recordlen.t ................ 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/shlib_wrap.sh ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ skipped: test_renegotiation needs the dynamic engine feature enabled ../../test/recipes/70-test_servername.t ............... 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/shlib_wrap.sh ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../../test/recipes/70-test_sslcertstatus.t ............ skipped: test_sslcertstatus needs the dynamic engine feature enabled ../../test/recipes/70-test_sslextension.t ............. skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_sslmessages.t .............. skipped: test_sslmessages needs the dynamic engine feature enabled ../../test/recipes/70-test_sslrecords.t ............... skipped: test_sslrecords needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsessiontick.t ........... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsigalgs.t ............... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsignature.t ............. skipped: test_sslsignature needs the dynamic engine feature enabled ../../test/recipes/70-test_sslskewith0p.t ............. skipped: test_sslskewith0p needs the dynamic engine feature enabled ../../test/recipes/70-test_sslversions.t .............. skipped: test_sslversions needs the dynamic engine feature enabled ../../test/recipes/70-test_sslvertol.t ................ skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13alerts.t .............. skipped: test_tls13alerts needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13cookie.t .............. skipped: test_tls13cookie needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13downgrade.t ........... skipped: test_tls13downgrade needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13hrr.t ................. skipped: test_tls13hrr needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13kexmodes.t ............ skipped: test_tls13kexmodes needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13messages.t ............ skipped: test_tls13messages needs the dynamic engine feature enabled ../../test/recipes/70-test_tls13psk.t ................. skipped: test_tls13psk needs the dynamic engine feature enabled ../../test/recipes/70-test_tlsextms.t ................. skipped: test_tlsextms needs the dynamic engine feature enabled ../../test/recipes/70-test_verify_extra.t ............. 1..1 # Subtest: ../../test/verify_extra_test 1..2 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ../../util/shlib_wrap.sh ../../test/verify_extra_test ../../../test/certs/roots.pem ../../../test/certs/untrusted.pem ../../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/70-test_wpacket.t .................. 1..1 # Subtest: ../../test/wpackettest 1..6 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ../../util/shlib_wrap.sh ../../test/wpackettest => 0 ok 1 ok ../../test/recipes/80-test_ca.t ....................... 1..5 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key .....................................................+++++ ................................................................................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/CAss.cnf Can't open ./demoCA/index.txt.attr for reading, No such file or directory 140163485730624:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('./demoCA/index.txt.attr','r') 140163485730624:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: Check that the request matches the signature Signature ok Certificate Details: Serial Number: 57:38:7a:f8:d0:99:35:49:58:f7:59:3e:59:e9:56:20:a0:05:34:43 Validity Not Before: May 3 20:46:48 2022 GMT Not After : May 2 20:46:48 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 43:B8:92:F4:CA:08:56:23:9D:11:B8:8B:5C:91:CF:7F:0D:35:BE:AF X509v3 Authority Key Identifier: keyid:43:B8:92:F4:CA:08:56:23:9D:11:B8:8B:5C:91:CF:7F:0D:35:BE:AF DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:57:38:7A:F8:D0:99:35:49:58:F7:59:3E:59:E9:56:20:A0:05:34:43 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until May 2 20:46:48 2025 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 133. ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key .........+++++ ....+++++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -rand_serial -config "../../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Can't load /sbuild-nonexistent/.rnd into RNG 140509109786432:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=/sbuild-nonexistent/.rnd Check that the request matches the signature Signature ok Certificate Details: Serial Number: 10:4a:a1:2d:53:db:8a:f2:28:21:8b:a9:57:3a:fa:d6:36:2d:62:a3 Validity Not Before: May 3 20:46:48 2022 GMT Not After : May 3 20:46:48 2023 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 44:3A:BB:89:40:94:5B:33:41:8A:92:F9:D9:49:C3:11:4E:D3:26:78 X509v3 Authority Key Identifier: keyid:43:B8:92:F4:CA:08:56:23:9D:11:B8:8B:5C:91:CF:7F:0D:35:BE:AF Certificate is to be certified until May 3 20:46:48 2023 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries unable to rename ./demoCA/serial.new to ./demoCA/serial reason: No such file or directory ==> 256 ==== ok 3 - signing certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -precert 2> /dev/null => 0 ok 5 - creating new pre-certificate ok ../../test/recipes/80-test_cipherbytes.t .............. 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/shlib_wrap.sh ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok ../../test/recipes/80-test_cipherlist.t ............... ../../util/shlib_wrap.sh ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..2 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ../../util/shlib_wrap.sh ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_ciphername.t ............... 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/shlib_wrap.sh ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok ../../test/recipes/80-test_cms.t ...................... 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../../util/shlib_wrap.sh ../../apps/openssl cms -sign_receipt -in test.cms -signer ../../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../../util/shlib_wrap.sh ../../apps/openssl cms -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..12 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, ECDH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smec3.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -keyid -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 11 - enveloped content test streaming S/MIME format, X9.42 DH ok 12 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_cmsapi.t ................... 1..1 # Subtest: ../../test/cmsapitest 1..1 ok 1 - test_encrypt_decrypt ../../util/shlib_wrap.sh ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem => 0 ok 1 - running cmsapitest ok ../../test/recipes/80-test_ct.t ....................... 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/shlib_wrap.sh ../../test/ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ..................... 1..1 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/shlib_wrap.sh ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ..................... 1..1 # Subtest: ../../test/dtlstest 1..2 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 146 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 134 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 134 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 146 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 134 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 134 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..24 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 23 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 24 ok 2 - test_dtls_drop_records ../../util/shlib_wrap.sh ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtls_mtu.t ................. 1..1 # Subtest: ../../test/dtls_mtu_test 1..1 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ../../util/shlib_wrap.sh ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok ../../test/recipes/80-test_dtlsv1listen.t ............. 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/shlib_wrap.sh ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ..................... 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140408362276672:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140408362276672:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140408362276672:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140408362276672:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139964069140288:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139964069140288:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139964069140288:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139964069140288:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139683406587712:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139683406587712:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139683406587712:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139683406587712:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140463038961472:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140463038961472:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140463038961472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140463038961472:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140122794071872:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140122794071872:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140122794071872:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140122794071872:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140540481914688:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140540481914688:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140540481914688:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140540481914688:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140575750104896:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140092690245440:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139992284100416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139675304974144:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139648824829760:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140172142843712:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139733479638848:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139733479638848:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139733479638848:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140197697480512:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140197697480512:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140197697480512:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139825775335232:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139825775335232:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139825775335232:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140666483193664:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140666483193664:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140666483193664:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140064547747648:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140064547747648:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140064547747648:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139622818842432:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139622818842432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139622818842432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139910091036480:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139910091036480:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139910091036480:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140244419684160:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140244419684160:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140244419684160:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140078299920192:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140078299920192:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140078299920192:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140706293446464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140706293446464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140706293446464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140131725485888:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140131725485888:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140131725485888:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140369820047168:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140369820047168:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140369820047168:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140516946581312:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140571403220800:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140513207121728:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140513207121728:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140513207121728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140513207121728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140517777385280:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140517777385280:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140517777385280:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140517777385280:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140090339174208:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140090339174208:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140090339174208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140090339174208:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140337324451648:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140337324451648:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140337324451648:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140337324451648:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139908853851968:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140013038352192:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140607105947456:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140436613699392:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140235937535808:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139664611940160:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140407812114240:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139631635568448:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139742217746240:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140156872910656:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140156872910656:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140156872910656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140156872910656:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140477701998400:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140477701998400:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140477701998400:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140477701998400:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140068306859840:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140068306859840:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140068306859840:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140068306859840:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..1 ok 1 - test_resp_signer ../../util/shlib_wrap.sh ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok ../../test/recipes/80-test_pkcs12.t ................... 1..1 ../../util/shlib_wrap.sh ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .................. 1..27 # Subtest: Test configuration 01-simple.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 01-simple.conf.33682.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 02-protocol-version.conf.33682.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 03-custom_verify.conf.33682.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 04-client_auth.conf.33682.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 05-sni.conf.33682.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 06-sni-ticket.conf.33682.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 07-dtls-protocol-version.conf.33682.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 08-npn.conf.33682.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 09-alpn.conf.33682.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 10-resumption.conf.33682.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 11-dtls_resumption.conf.33682.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 12-ct.conf.33682.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 13-fragmentation.conf.33682.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 14-curves.conf.33682.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 15-certstatus.conf.33682.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 16-dtls-certstatus.conf.33682.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 17-renegotiate.conf.33682.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 18-dtls-renegotiate.conf.33682.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 19-mac-then-encrypt.conf.33682.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..49 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 20-cert-select.conf.33682.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 21-key-update.conf.33682.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 23-srp.conf.33682.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 24-padding.conf.33682.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 25-cipher.conf.33682.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 26-tls13_client_auth.conf.33682.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.33682.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 27-ticket-appdata.conf.33682.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf ok ../../test/recipes/80-test_ssl_old.t .................. 1..6 # Subtest: test_ss 1..17 Generating a RSA private key ....................................+++++ ..........................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key ...........................+++++ ...............+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 3 20:47:07 2022 GMT # notAfter=Jun 2 20:47:07 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits ../../util/shlib_wrap.sh ../../apps/openssl gendsa -out keyD.ss ../../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../../util/shlib_wrap.sh ../../apps/openssl req -new -config ../../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 3 20:47:07 2022 GMT # notAfter=Jun 2 20:47:07 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/shlib_wrap.sh ../../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 3 20:47:07 2022 GMT # notAfter=Jun 2 20:47:07 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key .....................................................................+++++ ....................................................................................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=May 3 20:47:07 2022 GMT # notAfter=Jun 2 20:47:07 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key ...........+++++ ..+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=May 3 20:47:07 2022 GMT # notAfter=Jun 2 20:47:07 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../../util/shlib_wrap.sh ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..13 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x55b409f50af0 a cert? 0x0x55b409f53c60 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x55b409f50af0 a cert? 0x0x55b409f57e90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 13 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_3 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_2 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1 'ALL:-PSK:-SRP' => 0 1..101 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 10 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 11 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 12 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1 => 0 ok 13 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1 => 0 ok 14 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1 => 0 ok 18 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 19 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1 => 0 ok 20 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1 => 0 ok 21 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA 140090495424320:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: 140090495424320:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: ERROR in SERVER 140090495424320:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2254: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 23 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 24 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 25 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 26 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 27 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 28 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 29 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 30 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-DSS-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 38 - Testing DHE-RSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 40 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 42 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 44 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 46 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 61 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 63 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 65 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 67 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 69 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 70 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 71 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 73 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 75 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 78 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 79 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 80 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 81 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 82 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 83 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 84 - Testing ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 85 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 87 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 89 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 90 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 91 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 92 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 93 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 94 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 95 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 96 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA 139834512414528:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: 139834512414528:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: ERROR in SERVER 139834512414528:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2254: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 98 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 99 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 100 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 101 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.02 s ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.02 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.02 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok ../../test/recipes/80-test_ssl_test_ctx.t ............. 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/ssl_test_ctx.c:878 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/ssl_test_ctx.c:820 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/ssl_test_ctx.c:878 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/ssl_test_ctx.c:779 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/ssl_test_ctx.c:779 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/ssl_test_ctx.c:812 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/ssl_test_ctx.c:787 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/ssl_test_ctx.c:878 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/shlib_wrap.sh ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ............... 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/shlib_wrap.sh ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t ...................... 1..20 # setting up TSA test directory Can't load ./.rnd into RNG 139886829811520:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=./.rnd Generating a RSA private key ................+++++ .......+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Can't load ./.rnd into RNG 140220429481792:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=./.rnd Generating a RSA private key ...............................................+++++ ....................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Can't load ./.rnd into RNG 140299039196992:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=./.rnd Generating a RSA private key .......................................................+++++ ..........................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 # Nonce: 0x575229D596F12C68 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 # Time stamp: May 3 20:47:11 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0x575229D596F12C68 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 3 20:47:11 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 3 20:47:11 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 # Time stamp: May 3 20:47:11 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 3 20:47:11 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 139635535562560:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 140451127383872:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - dd 9b 29 e2 d9 b8 71 fa-c7 94 26 91 fc 72 f5 cb ..)...q...&..r.. # 0010 - b3 60 04 f8 .`.. # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 140551909705536:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:643: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .................. 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_certs ../../util/shlib_wrap.sh ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_asn1_time.t ................ 1..1 # INFO: @ ../test/asn1_time_test.c:343 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:347 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:351 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..5 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 5 - test_table_compare ../../util/shlib_wrap.sh ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok ../../test/recipes/90-test_async.t .................... 1..1 PASS ../../util/shlib_wrap.sh ../../test/asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .................. 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/shlib_wrap.sh ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_constant_time.t ............ 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - test_64values ../../util/shlib_wrap.sh ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fatalerr.t ................. 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 1 - test_fatalerr ../../util/shlib_wrap.sh ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok ../../test/recipes/90-test_gmdiff.t ................... 1..1 # Subtest: ../../test/gmdifftest 1..1 ok 1 - test_gmtime ../../util/shlib_wrap.sh ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_gost.t ..................... skipped: GOST support is disabled in this OpenSSL build ../../test/recipes/90-test_ige.t ...................... 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/shlib_wrap.sh ../../test/igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_includes.t ................. 1..3 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:77 # [33644546] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-broken.cnf f => 0 ok 3 - test broken includes ok ../../test/recipes/90-test_memleak.t .................. 1..2 ../../util/shlib_wrap.sh ../../test/memleaktest => 0 ok 1 - running leak test ../../util/shlib_wrap.sh ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_overhead.t ................. 1..1 # Subtest: ../../test/cipher_overhead_test 1..1 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ARIA256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ARIA128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SEED-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-CAMELLIA256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher CAMELLIA128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher CAMELLIA256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher CAMELLIA256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher CAMELLIA128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-CHACHA20-POLY1305: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SRP-DSS-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SRP-RSA-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SRP-AES-256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SRP-DSS-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SRP-RSA-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher SRP-AES-128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-NULL-SHA384: 48 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES256-CBC-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES128-CBC-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES256-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES128-CBC-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher RSA-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES256-SHA384: 48 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AECDH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AECDH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AECDH-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-RSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ECDHE-ECDSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher PSK-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES256-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES128-CCM8: 0 0 0 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES256-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES128-CCM: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES256-GCM-SHA384: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES128-GCM-SHA256: 0 0 0 24 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES256-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES128-SHA256: 32 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher NULL-SHA256: 32 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES256-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher ADH-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-RSA-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher DHE-DSS-AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher AES128-SHA: 20 1 16 16 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher NULL-SHA: 20 0 0 0 # INFO: @ ../test/cipher_overhead_test.c:39 # Cipher NULL-MD5: 16 0 0 0 ok 1 - cipher_overhead ../../util/shlib_wrap.sh ../../test/cipher_overhead_test => 0 ok 1 - running cipher_overhead_test ok ../../test/recipes/90-test_secmem.t ................... 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:71 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/shlib_wrap.sh ../../test/secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ................ skipped: Test only supported in a shared build ../../test/recipes/90-test_srp.t ...................... 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:254 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # ac7cd69f 10222df00600c531 799308700ab331f8: 0 # bignum: 'Verifier' # bit position # 4ba5d4bbb211e8c9 acda57e83df22833 cc87fc65b0087624 2df3018b36cfa542: 768 # a1b7294b2119dc4a 25ed8a6ef28b074f ad8d8b9dfc4d39f7 c83e76ed121027c7: 512 # d45b3b0d51190466 9854ffcbb1d8f246 3c2c068194423ca5 d8f769164dfc912e: 256 # 2261c4a832174300 605e378d6b06b82c 6b4c155fc5edac90 706eec9e13230fc5: 0 # bignum: 'b' # bit position # cb1a86de41cdf49c 22d995ffbd14232b d175f3b50833c45f 6d2bffa30bcb2cda: 0 # bignum: 'B' # bit position # a0d74285ccadb0ee cea772a5b535e58a 84726c472ce53bb6 c34f0559eff99eb6: 768 # 1663f1aaa1f60d99 9068f869a6371f52 b3d6508503fb9e5e a46e9176112cf434: 512 # 60922790ec10dd77 a4c9e3137c582726 5f557368498a036b 5dc1722185b412fe: 256 # 05f0c0e2fbc5c40e 3b2a965e7125d0d2 833be2352fd4913f e965e276bf853f89: 0 # bignum: 'a' # bit position # 10a4cdc689619a9a 463b626512a67731 55f915e5ad3f52de cc6f120f275051a4: 0 # bignum: 'A' # bit position # e1ef4653a336343d acd7e22c9579d3c6 91166a232173a047 7427ea1e73cd72b0: 768 # 57adf7f5efccefbd c97df44b479059d5 4fb4ed726d693da1 1d95a47cf1d31a78: 512 # 54c86d56db71d41c 3904c09897ca9bc2 34719e4fa2fdc1bd 8b239fcc504d85f6: 256 # 23cd283d6421ab5f 7fcc0a95608ff137 248c002be028cde3 232deff1d3883044: 0 # bignum: 'Client's key' # bit position # b3d1e41439581bf4 51282ff816c19d9b f541dcc66bf55b6d 9d0263294f9773b6: 768 # cb3349cd361ddf14 4c5efcc45a8d5684 2a9d9dd96be403f7 8a651f8498aa6bd6: 512 # e53c37080d698777 6078452512d083b3 5da49ed3dd97823c f29cb88925318ddf: 256 # 70a3e28abebfb5c1 bf2ea805354fe262 d6f2c1d2c753bc1d 5b4dd00112ba73fe: 0 # bignum: 'Server's key' # bit position # cb8b54a55df9c9b4 6beb49aa1a88c859 20c1471013bf9c95 b8656e222463c60f: 768 # e61c2923fe91d9fd cfad42c2365a4606 cf244db0067aec3e 2ac364d083c774cc: 512 # 60b95dc7ca240097 190e3a6dd57df9a7 e8d661f429a318d0 109fcea6a2bbaf80: 256 # ceee35e0fddae0c6 94f9ac989211943e 0d999d701570b9f0 88e5597cfff42caf: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position # -b3d1e41439581bf4 51282ff816c19d9b f541dcc66bf55b6d 9d0263294f9773b6: 768 # +cb8b54a55df9c9b4 6beb49aa1a88c859 20c1471013bf9c95 b8656e222463c60f: 768 # ^^^^^ ^^^^^^^^^ ^^^^^^^^ ^^^^^^^ ^^^ ^^^^^^^^^^^^ ^^^^ ^ ^^^^^^^^^ # -cb3349cd361ddf14 4c5efcc45a8d5684 2a9d9dd96be403f7 8a651f8498aa6bd6: 512 # +e61c2923fe91d9fd cfad42c2365a4606 cf244db0067aec3e 2ac364d083c774cc: 512 # ^^^^^ ^^^^^^ ^^^ ^^^^^^ ^^^^^^ ^^ ^^^^^ ^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ # -e53c37080d698777 6078452512d083b3 5da49ed3dd97823c f29cb88925318ddf: 256 # +60b95dc7ca240097 190e3a6dd57df9a7 e8d661f429a318d0 109fcea6a2bbaf80: 256 # ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^ # -70a3e28abebfb5c1 bf2ea805354fe262 d6f2c1d2c753bc1d 5b4dd00112ba73fe: 0 # +ceee35e0fddae0c6 94f9ac989211943e 0d999d701570b9f0 88e5597cfff42caf: 0 # ^^^^^^^^^^^^^^ ^ ^^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # 35fc4be5 f2d99a4adfdd51c5 4cd2dc6dcb3064c4: 0 # bignum: 'Verifier' # bit position # 6212d6e9294af0ae f380ff13de314f61 981e44415936825e 443121e21ccecb70: 768 # ad64ae17e6434fbe 7f7ffdb3383516ab ca1388157a2bae8a ce45648d55d4f323: 512 # 91c33912819cbe1d 9c2390cc86616c70 33707373216b0094 60169e6d62bc305f: 256 # 73f42c41eba0d34c c7d227051cf1fc23 e69f5b7e4b7bca3b 1947e4f9c988b805: 0 # bignum: 'b' # bit position # b5210c327d1f3287 4cfaf0a7bc3f225a 8be0b7581a5ba7ef 25fa276d2644594e: 0 # bignum: 'B' # bit position # 6299cadf8d8c56fd a0f6d00ee6bb0585 b9e223f12998b4d8 c1b99e5ad889ec6d: 768 # 7012fb262a7456f0 5d3e9f5776ef5026 d8f9015ae13b2d04 97327cc3b0adc400: 512 # f946543136added5 0d74c5fd6aab5771 849b1864dd0c6e62 29af6cd73f95ace6: 256 # 8b9b9f69b23d6a9b 806e06bd628d5848 744e1cac165418ef b722bde0f0634ae7: 0 # bignum: 'a' # bit position # bc26b24da26f6106 bdcf8d3adac5791e 0f97913bef9cb437 64f63c002d07cc1f: 0 # bignum: 'A' # bit position # e878466d95e25a5b f87f83bd149f88b6 13d26aa97d6358d1 59aa307e58e50e1f: 768 # 696914e2f60a25a1 785fb87c6c90494d 8808dea9b36532f1 51fbe5dce3c9d4d6: 512 # 5bde75a4a124f39e 61cf3ac3690044ae 0d8ad0dcdf2963b5 1cdc8d4268cb8e50: 256 # 51439a12c7935f5e 2d733b4f417df903 67ff92f7bb0b8ce9 06387dbdc33aec3e: 0 # bignum: 'Client's key' # bit position # c961d17ca0a2be9b fa84a64f453c9b13 49b5faac65c5f12f 9f9576064406069a: 768 # 56ce60f10de903bf 6c9612c7f40e5725 e0452039d87303d6 24cdbf36e9c0197a: 512 # 765398f05f08bd54 95f13426e05d555f 0e6bbc7ccc00bde8 33e4307892047494: 256 # 189f8469b358d6ff 26ac1d0f0f303899 f82fd43fc83a9759 1b0dce781046cfd8: 0 # bignum: 'Server's key' # bit position # c961d17ca0a2be9b fa84a64f453c9b13 49b5faac65c5f12f 9f9576064406069a: 768 # 56ce60f10de903bf 6c9612c7f40e5725 e0452039d87303d6 24cdbf36e9c0197a: 512 # 765398f05f08bd54 95f13426e05d555f 0e6bbc7ccc00bde8 33e4307892047494: 256 # 189f8469b358d6ff 26ac1d0f0f303899 f82fd43fc83a9759 1b0dce781046cfd8: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v # okay # INFO: @ ../test/srptest.c:173 # checking B # okay # INFO: @ ../test/srptest.c:192 # checking A # okay # INFO: @ ../test/srptest.c:212 # checking client's key # okay # INFO: @ ../test/srptest.c:224 # checking server's key # okay ok 2 - run_srp_kat ../../util/shlib_wrap.sh ../../test/srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ................... 1..1 # Subtest: ../../test/sslapitest 1..46 ok 1 - test_large_message_tls ok 2 - test_large_message_tls_read_ahead ok 3 - test_large_message_dtls # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 4 - test_tlsext_status_type # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 ok 5 - test_session_with_only_int_cache # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 ok 6 - test_session_with_only_ext_cache # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 ok 7 - test_session_with_both_cache # Subtest: test_stateful_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 8 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 9 - test_stateless_tickets ok 10 - test_psk_tickets # Subtest: test_ssl_set_bio 1..89 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 86 - iteration 86 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 87 - iteration 87 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 88 - iteration 88 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 89 - iteration 89 ok 11 - test_ssl_set_bio ok 12 - test_ssl_bio_pop_next_bio ok 13 - test_ssl_bio_pop_ssl_bio ok 14 - test_ssl_bio_change_rbio ok 15 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 1 - iteration 1 ok 2 - iteration 2 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 16 - test_set_sigalgs ok 17 - test_keylog ok 18 - test_keylog_no_master_key # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 11 ok 19 - test_client_hello_cb # Subtest: test_early_data_read_write 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 20 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 21 - test_early_data_replay # Subtest: test_early_data_skip 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 22 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 23 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 24 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 25 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 26 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 27 - test_early_data_psk # Subtest: test_early_data_not_expected 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 28 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 29 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 30 - test_set_ciphersuite # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 31 - test_ciphersuite_change # Subtest: test_tls13_psk 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 32 - test_tls13_psk # Subtest: test_custom_exts 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 33 - test_custom_exts ok 34 - test_stateless ok 35 - test_pha_key_update # Subtest: test_serverinfo 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 36 - test_serverinfo # Subtest: test_export_key_mat 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 37 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 38 - test_export_key_mat_early # Subtest: test_ssl_clear 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 39 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 40 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 1 - iteration 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 2 - iteration 2 ok 3 - iteration 3 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 41 - test_srp # Subtest: test_info_callback 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 42 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 43 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 44 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 45 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 46 - test_shutdown ../../util/shlib_wrap.sh ../../test/sslapitest ../../../apps/server.pem ../../../apps/server.pem ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/eP9eR5OUNT => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) .............+++++ ......................................................................................................................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time ....+........................+.................+.+..........+..+................+..+.......................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ....................+.....+......+......+....+..........+..+..................+.....+.+..............+.....................+......+..+........+..+.......+........+..........................+..........+.................+.+...............+......+.....+........+.+......+...+..........+......+.+..+.....+.....+.....+.+.....+.....+...+....+....+.+....................+..+.....+...................................+...............................+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key ../../../util/shlib_wrap.sh ../../../apps/openssl rsa -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 read DSA key writing DSA key ../../../util/shlib_wrap.sh ../../../apps/openssl dsa -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 read EC key writing EC key ../../../util/shlib_wrap.sh ../../../apps/openssl ec -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key ..+++++ .................................................................................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:CA ../../../util/shlib_wrap.sh ../../../apps/openssl req -x509 -config ../../../../test/recipes/90-test_store_data/ca.cnf -nodes -out cacert.pem -keyout cakey.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1651610838 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1651610838 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1651610838 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 140227159217984:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 Couldn't open file or uri /<>/build_static/test/test-runs/store_35128/../../../../test/blahdiblah.pem 140315734300480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_static/test/test-runs/store_35128/../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/<>/test/blahdiblah.pem 140497156372288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdiblah.pem 140497156372288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der 139956420884288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 Couldn't open file or uri /<>/build_static/test/test-runs/store_35128/../../../../test/blahdibleh.der 139648163329856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_static/test/test-runs/store_35128/../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/<>/test/blahdibleh.der 139675651426112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdibleh.der 139675651426112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdibleh.der' => 1 ok 6 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testx509.pem => 0 ok 7 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testx509.pem' => 0 ok 9 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testx509.pem' => 0 ok 10 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/<>/test/testx509.pem 140345894000448:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 12 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsa.pem => 0 ok 13 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsa.pem' => 0 ok 15 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsa.pem' => 0 ok 16 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 139843753228096:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 18 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsapub.pem => 0 ok 19 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsapub.pem' => 0 ok 21 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsapub.pem' => 0 ok 22 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 140403393800000:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 24 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testcrl.pem => 0 ok 25 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testcrl.pem' => 0 ok 27 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testcrl.pem' => 0 ok 28 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 139974017234752:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 30 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../apps/server.pem => 0 ok 31 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/apps/server.pem' => 0 ok 33 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/apps/server.pem' => 0 ok 34 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/<>/apps/server.pem 140293202569024:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/apps/server.pem' => 1 ok 36 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testx509.der => 0 ok 37 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der 139807838943040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testx509.der 139807838943040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsa.der => 0 ok 41 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der 139756918167360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsa.der 139756918167360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsapub.der => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der 140239079343936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsapub.der 140239079343936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testcrl.der => 0 ok 49 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der 140145906898752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testcrl.der 140145906898752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 53 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem 140001836160832:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.pem 140001836160832:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 57 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der 139750478161728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.der 139750478161728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 61 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 140204853561152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1-aes128.pem 140204853561152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem 139922251654976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.pem 139922251654976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 69 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8.der => 0 ok 70 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der 139778193991488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.der 139778193991488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 139739203561280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.pem 139739203561280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 139762036889408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.der 139762036889408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 140369165895488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.pem 140369165895488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 139986804905792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.der 139986804905792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 89 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 140524729816896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha1.p12 140524729816896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 93 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 140281299314496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha256.p12 140281299314496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 97 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 139743853152064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-sha256.p12 139743853152064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 101 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 139822161381184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-md5-des-sha1.p12 139822161381184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 105 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 140026668152640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-md5-des-sha256.p12 140026668152640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 109 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 139884188976960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.pem 139884188976960:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 113 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 140586552276800:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.der 140586552276800:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 117 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 139724752353088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.pem 139724752353088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 121 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 140187137296192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.der 140187137296192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 125 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem 140312420091712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.pem 140312420091712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der 140027962312512:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.der 140027962312512:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 140387851892544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1-aes128.pem 140387851892544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem 139967539328832:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.pem 139967539328832:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 141 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8.der => 0 ok 142 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der 139974336722752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.der 139974336722752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 140275091081024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.pem 140275091081024:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 139638618224448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.der 139638618224448:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 153 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 140027861542720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-aes256-cbc-sha256.p12 140027861542720:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 157 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem 140182248228672:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.pem 140182248228672:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 161 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der 139868579542848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.der 139868579542848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 165 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 139868387522368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1-aes128.pem 139868387522368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 169 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem 139749315143488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.pem 139749315143488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 173 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs8.der => 0 ok 174 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der 140430473369408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.der 140430473369408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 140020482963264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.pem 140020482963264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 140151218091840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.der 140151218091840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 185 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_static/test/test-runs/store_35128/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_static/test/test-runs/store_35128/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 140376973244224:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-aes256-cbc-sha256.p12 140376973244224:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 189 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 190 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 191 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 192 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem 139876172977984:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:blahdiblah.pem 139876172977984:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der 139941715457856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:test/blahdibleh.der 139941715457856:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/ee-name2.pem # 1: Name: ../../../../test/certs/badalt6-key.pem # 2: Name: ../../../../test/certs/root-key-768.pem # 3: Name: ../../../../test/certs/root-anyEKU.pem # 4: Name: ../../../../test/certs/ncca3-cert.pem # 5: Name: ../../../../test/certs/badalt9-cert.pem # 6: Name: ../../../../test/certs/root+serverAuth.pem # 7: Name: ../../../../test/certs/rootkey.pem # 8: Name: ../../../../test/certs/cca-serverAuth.pem # 9: Name: ../../../../test/certs/ca-key-768.pem # 10: Name: ../../../../test/certs/root+clientAuth.pem # 11: Name: ../../../../test/certs/some-names2.pem # 12: Name: ../../../../test/certs/sroot-cert.pem # 13: Name: ../../../../test/certs/bad-pc3-cert.pem # 14: Name: ../../../../test/certs/ca-cert-768.pem # 15: Name: ../../../../test/certs/interCA.key # 16: Name: ../../../../test/certs/rootCA.pem # 17: Name: ../../../../test/certs/croot-serverAuth.pem # 18: Name: ../../../../test/certs/ca-clientAuth.pem # 19: Name: ../../../../test/certs/ee-key-768.pem # 20: Name: ../../../../test/certs/ee-clientAuth.pem # 21: Name: ../../../../test/certs/ee-serverAuth.pem # 22: Name: ../../../../test/certs/sca+anyEKU.pem # 23: Name: ../../../../test/certs/root-ed25519.pem # 24: Name: ../../../../test/certs/bad-pc6-key.pem # 25: Name: ../../../../test/certs/client-ed25519-cert.pem # 26: Name: ../../../../test/certs/many-constraints.pem # 27: Name: ../../../../test/certs/root-cert.pem # 28: Name: ../../../../test/certs/client-ed448-key.pem # 29: Name: ../../../../test/certs/ncca2-key.pem # 30: Name: ../../../../test/certs/root-serverAuth.pem # 31: Name: ../../../../test/certs/p384-root-key.pem # 32: Name: ../../../../test/certs/ca+anyEKU.pem # 33: Name: ../../../../test/certs/subinterCA-ss.pem # 34: Name: ../../../../test/certs/ee+serverAuth.pem # 35: Name: ../../../../test/certs/root-cert-768.pem # 36: Name: ../../../../test/certs/badalt4-cert.pem # 37: Name: ../../../../test/certs/nca+serverAuth.pem # 38: Name: ../../../../test/certs/root-noserver.pem # 39: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 40: Name: ../../../../test/certs/pc1-cert.pem # 41: Name: ../../../../test/certs/embeddedSCTs1.sct # 42: Name: ../../../../test/certs/ee-key.pem # 43: Name: ../../../../test/certs/root-name2.pem # 44: Name: ../../../../test/certs/cyrillic.msb # 45: Name: ../../../../test/certs/badalt2-cert.pem # 46: Name: ../../../../test/certs/goodcn1-key.pem # 47: Name: ../../../../test/certs/root-nonca.pem # 48: Name: ../../../../test/certs/pc2-key.pem # 49: Name: ../../../../test/certs/alt1-key.pem # 50: Name: ../../../../test/certs/goodcn1-cert.pem # 51: Name: ../../../../test/certs/bad-pc4-key.pem # 52: Name: ../../../../test/certs/server-cecdsa-cert.pem # 53: Name: ../../../../test/certs/some-names1.pem # 54: Name: ../../../../test/certs/root2-serverAuth.pem # 55: Name: ../../../../test/certs/root2+serverAuth.pem # 56: Name: ../../../../test/certs/root+anyEKU.pem # 57: Name: ../../../../test/certs/ee-cert-768.pem # 58: Name: ../../../../test/certs/cca+serverAuth.pem # 59: Name: ../../../../test/certs/ca-expired.pem # 60: Name: ../../../../test/certs/ca-name2.pem # 61: Name: ../../../../test/certs/nroot+anyEKU.pem # 62: Name: ../../../../test/certs/embeddedSCTs1.pem # 63: Name: ../../../../test/certs/ee-cert-768i.pem # 64: Name: ../../../../test/certs/server-pss-cert.pem # 65: Name: ../../../../test/certs/ca-cert-md5-any.pem # 66: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 67: Name: ../../../../test/certs/setup.sh # 68: Name: ../../../../test/certs/nroot+serverAuth.pem # 69: Name: ../../../../test/certs/badcn1-cert.pem # 70: Name: ../../../../test/certs/cca+clientAuth.pem # 71: Name: ../../../../test/certs/pc5-cert.pem # 72: Name: ../../../../test/certs/alt2-cert.pem # 73: Name: ../../../../test/certs/ca-cert-768i.pem # 74: Name: ../../../../test/certs/some-names3.pem # 75: Name: ../../../../test/certs/ee-ed25519.pem # 76: Name: ../../../../test/certs/server-pss-key.pem # 77: Name: ../../../../test/certs/badalt9-key.pem # 78: Name: ../../../../test/certs/ca-root2.pem # 79: Name: ../../../../test/certs/croot+anyEKU.pem # 80: Name: ../../../../test/certs/alt2-key.pem # 81: Name: ../../../../test/certs/bad-pc4-cert.pem # 82: Name: ../../../../test/certs/p384-server-cert.pem # 83: Name: ../../../../test/certs/rootcert.pem # 84: Name: ../../../../test/certs/leaf.pem # 85: Name: ../../../../test/certs/x509-check.csr # 86: Name: ../../../../test/certs/badalt5-cert.pem # 87: Name: ../../../../test/certs/ca-key2.pem # 88: Name: ../../../../test/certs/croot+clientAuth.pem # 89: Name: ../../../../test/certs/many-names3.pem # 90: Name: ../../../../test/certs/badalt7-cert.pem # 91: Name: ../../../../test/certs/root2+clientAuth.pem # 92: Name: ../../../../test/certs/server-trusted.pem # 93: Name: ../../../../test/certs/sroot+clientAuth.pem # 94: Name: ../../../../test/certs/root-cert-md5.pem # 95: Name: ../../../../test/certs/ncca-cert.pem # 96: Name: ../../../../test/certs/embeddedSCTs3.pem # 97: Name: ../../../../test/certs/dhp2048.pem # 98: Name: ../../../../test/certs/badalt10-key.pem # 99: Name: ../../../../test/certs/ee-cert2.pem # 100: Name: ../../../../test/certs/cyrillic_crl.pem # 101: Name: ../../../../test/certs/ncca3-key.pem # 102: Name: ../../../../test/certs/badalt6-cert.pem # 103: Name: ../../../../test/certs/badalt3-key.pem # 104: Name: ../../../../test/certs/server-ecdsa-cert.pem # 105: Name: ../../../../test/certs/ca-cert.pem # 106: Name: ../../../../test/certs/serverkey.pem # 107: Name: ../../../../test/certs/badalt8-key.pem # 108: Name: ../../../../test/certs/croot-anyEKU.pem # 109: Name: ../../../../test/certs/client-ed25519-key.pem # 110: Name: ../../../../test/certs/ee-cert.pem # 111: Name: ../../../../test/certs/pc2-cert.pem # 112: Name: ../../../../test/certs/interCA.pem # 113: Name: ../../../../test/certs/p384-root.pem # 114: Name: ../../../../test/certs/croot-clientAuth.pem # 115: Name: ../../../../test/certs/cyrillic.utf8 # 116: Name: ../../../../test/certs/ca-serverAuth.pem # 117: Name: ../../../../test/certs/sroot-clientAuth.pem # 118: Name: ../../../../test/certs/server-ed25519-cert.pem # 119: Name: ../../../../test/certs/ca-anyEKU.pem # 120: Name: ../../../../test/certs/cyrillic_crl.utf8 # 121: Name: ../../../../test/certs/pathlen.pem # 122: Name: ../../../../test/certs/untrusted.pem # 123: Name: ../../../../test/certs/rootCA.key # 124: Name: ../../../../test/certs/x509-check-key.pem # 125: Name: ../../../../test/certs/p384-server-key.pem # 126: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 127: Name: ../../../../test/certs/ee-expired.pem # 128: Name: ../../../../test/certs/ca-key.pem # 129: Name: ../../../../test/certs/ncca1-cert.pem # 130: Name: ../../../../test/certs/badalt10-cert.pem # 131: Name: ../../../../test/certs/badalt5-key.pem # 132: Name: ../../../../test/certs/client-ed448-cert.pem # 133: Name: ../../../../test/certs/root-key.pem # 134: Name: ../../../../test/certs/sroot+serverAuth.pem # 135: Name: ../../../../test/certs/badalt7-key.pem # 136: Name: ../../../../test/certs/ca+clientAuth.pem # 137: Name: ../../../../test/certs/ncca2-cert.pem # 138: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 139: Name: ../../../../test/certs/ca-cert-md5.pem # 140: Name: ../../../../test/certs/subinterCA.pem # 141: Name: ../../../../test/certs/sca+clientAuth.pem # 142: Name: ../../../../test/certs/wrongkey.pem # 143: Name: ../../../../test/certs/croot+serverAuth.pem # 144: Name: ../../../../test/certs/ee+clientAuth.pem # 145: Name: ../../../../test/certs/alt3-key.pem # 146: Name: ../../../../test/certs/bad.pem # 147: Name: ../../../../test/certs/server-cecdsa-key.pem # 148: Name: ../../../../test/certs/cca+anyEKU.pem # 149: Name: ../../../../test/certs/pc1-key.pem # 150: Name: ../../../../test/certs/server-ed448-key.pem # 151: Name: ../../../../test/certs/sroot-anyEKU.pem # 152: Name: ../../../../test/certs/wrongcert.pem # 153: Name: ../../../../test/certs/badalt1-key.pem # 154: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 155: Name: ../../../../test/certs/bad-pc3-key.pem # 156: Name: ../../../../test/certs/root-cert2.pem # 157: Name: ../../../../test/certs/ee-client.pem # 158: Name: ../../../../test/certs/server-ed25519-key.pem # 159: Name: ../../../../test/certs/nca+anyEKU.pem # 160: Name: ../../../../test/certs/servercert.pem # 161: Name: ../../../../test/certs/sca-clientAuth.pem # 162: Name: ../../../../test/certs/subinterCA.key # 163: Name: ../../../../test/certs/badalt3-cert.pem # 164: Name: ../../../../test/certs/sroot-serverAuth.pem # 165: Name: ../../../../test/certs/cyrillic.pem # 166: Name: ../../../../test/certs/ca+serverAuth.pem # 167: Name: ../../../../test/certs/sca+serverAuth.pem # 168: Name: ../../../../test/certs/leaf.key # 169: Name: ../../../../test/certs/badalt2-key.pem # 170: Name: ../../../../test/certs/embeddedSCTs3.sct # 171: Name: ../../../../test/certs/sroot+anyEKU.pem # 172: Name: ../../../../test/certs/croot-cert.pem # 173: Name: ../../../../test/certs/badalt4-key.pem # 174: Name: ../../../../test/certs/alt3-cert.pem # 175: Name: ../../../../test/certs/p256-server-cert.pem # 176: Name: ../../../../test/certs/bad-pc6-cert.pem # 177: Name: ../../../../test/certs/many-names1.pem # 178: Name: ../../../../test/certs/ca-nonbc.pem # 179: Name: ../../../../test/certs/bad.key # 180: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 181: Name: ../../../../test/certs/sca-cert.pem # 182: Name: ../../../../test/certs/sca-anyEKU.pem # 183: Name: ../../../../test/certs/sca-serverAuth.pem # 184: Name: ../../../../test/certs/ee-ecdsa-key.pem # 185: Name: ../../../../test/certs/ncca1-key.pem # 186: Name: ../../../../test/certs/server-dsa-key.pem # 187: Name: ../../../../test/certs/alt1-cert.pem # 188: Name: ../../../../test/certs/root-key2.pem # 189: Name: ../../../../test/certs/badalt8-cert.pem # 190: Name: ../../../../test/certs/many-names2.pem # 191: Name: ../../../../test/certs/root-clientAuth.pem # 192: Name: ../../../../test/certs/pc5-key.pem # 193: Name: ../../../../test/certs/ee-cert-md5.pem # 194: Name: ../../../../test/certs/p256-server-key.pem # 195: Name: ../../../../test/certs/badcn1-key.pem # 196: Name: ../../../../test/certs/server-dsa-cert.pem # 197: Name: ../../../../test/certs/ee-client-chain.pem # 198: Name: ../../../../test/certs/badalt1-cert.pem # 199: Name: ../../../../test/certs/cca-cert.pem # 200: Name: ../../../../test/certs/roots.pem # 201: Name: ../../../../test/certs/server-ed448-cert.pem # 202: Name: ../../../../test/certs/ncca-key.pem # 203: Name: ../../../../test/certs/mkcert.sh # 204: Name: ../../../../test/certs/cca-anyEKU.pem # 205: Name: ../../../../test/certs/ca-nonca.pem # 206: Name: ../../../../test/certs/server-ecdsa-key.pem # 207: Name: ../../../../test/certs/ca-cert2.pem # 208: Name: ../../../../test/certs/cca-clientAuth.pem # Total found: 209 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 # 0: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-name2.pem # 1: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt6-key.pem # 2: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-key-768.pem # 3: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-anyEKU.pem # 4: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca3-cert.pem # 5: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt9-cert.pem # 6: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root+serverAuth.pem # 7: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/rootkey.pem # 8: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca-serverAuth.pem # 9: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-key-768.pem # 10: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root+clientAuth.pem # 11: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/some-names2.pem # 12: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot-cert.pem # 13: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad-pc3-cert.pem # 14: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-cert-768.pem # 15: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/interCA.key # 16: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/rootCA.pem # 17: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot-serverAuth.pem # 18: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-clientAuth.pem # 19: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-key-768.pem # 20: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-clientAuth.pem # 21: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-serverAuth.pem # 22: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca+anyEKU.pem # 23: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-ed25519.pem # 24: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad-pc6-key.pem # 25: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/client-ed25519-cert.pem # 26: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/many-constraints.pem # 27: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-cert.pem # 28: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/client-ed448-key.pem # 29: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca2-key.pem # 30: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-serverAuth.pem # 31: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/p384-root-key.pem # 32: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca+anyEKU.pem # 33: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/subinterCA-ss.pem # 34: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee+serverAuth.pem # 35: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-cert-768.pem # 36: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt4-cert.pem # 37: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/nca+serverAuth.pem # 38: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-noserver.pem # 39: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs1-key.pem # 40: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pc1-cert.pem # 41: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs1.sct # 42: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-key.pem # 43: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-name2.pem # 44: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cyrillic.msb # 45: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt2-cert.pem # 46: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/goodcn1-key.pem # 47: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-nonca.pem # 48: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pc2-key.pem # 49: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/alt1-key.pem # 50: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/goodcn1-cert.pem # 51: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad-pc4-key.pem # 52: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-cecdsa-cert.pem # 53: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/some-names1.pem # 54: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root2-serverAuth.pem # 55: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root2+serverAuth.pem # 56: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root+anyEKU.pem # 57: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-cert-768.pem # 58: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca+serverAuth.pem # 59: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-expired.pem # 60: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-name2.pem # 61: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/nroot+anyEKU.pem # 62: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs1.pem # 63: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-cert-768i.pem # 64: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-pss-cert.pem # 65: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-cert-md5-any.pem # 66: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs3_issuer.pem # 67: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/setup.sh # 68: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/nroot+serverAuth.pem # 69: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badcn1-cert.pem # 70: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca+clientAuth.pem # 71: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pc5-cert.pem # 72: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/alt2-cert.pem # 73: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-cert-768i.pem # 74: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/some-names3.pem # 75: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-ed25519.pem # 76: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-pss-key.pem # 77: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt9-key.pem # 78: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-root2.pem # 79: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot+anyEKU.pem # 80: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/alt2-key.pem # 81: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad-pc4-cert.pem # 82: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/p384-server-cert.pem # 83: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/rootcert.pem # 84: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/leaf.pem # 85: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/x509-check.csr # 86: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt5-cert.pem # 87: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-key2.pem # 88: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot+clientAuth.pem # 89: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/many-names3.pem # 90: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt7-cert.pem # 91: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root2+clientAuth.pem # 92: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-trusted.pem # 93: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot+clientAuth.pem # 94: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-cert-md5.pem # 95: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca-cert.pem # 96: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs3.pem # 97: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/dhp2048.pem # 98: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt10-key.pem # 99: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-cert2.pem # 100: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cyrillic_crl.pem # 101: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca3-key.pem # 102: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt6-cert.pem # 103: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt3-key.pem # 104: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-ecdsa-cert.pem # 105: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-cert.pem # 106: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/serverkey.pem # 107: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt8-key.pem # 108: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot-anyEKU.pem # 109: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/client-ed25519-key.pem # 110: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-cert.pem # 111: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pc2-cert.pem # 112: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/interCA.pem # 113: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/p384-root.pem # 114: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot-clientAuth.pem # 115: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cyrillic.utf8 # 116: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-serverAuth.pem # 117: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot-clientAuth.pem # 118: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-ed25519-cert.pem # 119: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-anyEKU.pem # 120: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cyrillic_crl.utf8 # 121: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pathlen.pem # 122: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/untrusted.pem # 123: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/rootCA.key # 124: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/x509-check-key.pem # 125: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/p384-server-key.pem # 126: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs1_issuer.pem # 127: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-expired.pem # 128: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-key.pem # 129: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca1-cert.pem # 130: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt10-cert.pem # 131: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt5-key.pem # 132: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/client-ed448-cert.pem # 133: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-key.pem # 134: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot+serverAuth.pem # 135: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt7-key.pem # 136: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca+clientAuth.pem # 137: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca2-cert.pem # 138: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-pss-sha256-cert.pem # 139: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-cert-md5.pem # 140: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/subinterCA.pem # 141: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca+clientAuth.pem # 142: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/wrongkey.pem # 143: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot+serverAuth.pem # 144: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee+clientAuth.pem # 145: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/alt3-key.pem # 146: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad.pem # 147: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-cecdsa-key.pem # 148: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca+anyEKU.pem # 149: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pc1-key.pem # 150: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-ed448-key.pem # 151: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot-anyEKU.pem # 152: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/wrongcert.pem # 153: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt1-key.pem # 154: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-ecdsa-client-chain.pem # 155: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad-pc3-key.pem # 156: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-cert2.pem # 157: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-client.pem # 158: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-ed25519-key.pem # 159: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/nca+anyEKU.pem # 160: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/servercert.pem # 161: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca-clientAuth.pem # 162: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/subinterCA.key # 163: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt3-cert.pem # 164: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot-serverAuth.pem # 165: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cyrillic.pem # 166: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca+serverAuth.pem # 167: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca+serverAuth.pem # 168: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/leaf.key # 169: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt2-key.pem # 170: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/embeddedSCTs3.sct # 171: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sroot+anyEKU.pem # 172: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/croot-cert.pem # 173: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt4-key.pem # 174: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/alt3-cert.pem # 175: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/p256-server-cert.pem # 176: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad-pc6-cert.pem # 177: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/many-names1.pem # 178: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-nonbc.pem # 179: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/bad.key # 180: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-pss-sha1-cert.pem # 181: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca-cert.pem # 182: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca-anyEKU.pem # 183: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/sca-serverAuth.pem # 184: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-ecdsa-key.pem # 185: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca1-key.pem # 186: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-dsa-key.pem # 187: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/alt1-cert.pem # 188: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-key2.pem # 189: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt8-cert.pem # 190: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/many-names2.pem # 191: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/root-clientAuth.pem # 192: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/pc5-key.pem # 193: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-cert-md5.pem # 194: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/p256-server-key.pem # 195: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badcn1-key.pem # 196: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-dsa-cert.pem # 197: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ee-client-chain.pem # 198: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/badalt1-cert.pem # 199: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca-cert.pem # 200: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/roots.pem # 201: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-ed448-cert.pem # 202: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ncca-key.pem # 203: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/mkcert.sh # 204: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca-anyEKU.pem # 205: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-nonca.pem # 206: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/server-ecdsa-key.pem # 207: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/ca-cert2.pem # 208: Name: /<>/build_static/test/test-runs/store_35128/../../../../test/certs/cca-clientAuth.pem # Total found: 209 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_static/test/test-runs/store_35128/../../../../test/certs => 0 ok 197 # 0: Name: file:/<>/test/certs/ee-name2.pem # 1: Name: file:/<>/test/certs/badalt6-key.pem # 2: Name: file:/<>/test/certs/root-key-768.pem # 3: Name: file:/<>/test/certs/root-anyEKU.pem # 4: Name: file:/<>/test/certs/ncca3-cert.pem # 5: Name: file:/<>/test/certs/badalt9-cert.pem # 6: Name: file:/<>/test/certs/root+serverAuth.pem # 7: Name: file:/<>/test/certs/rootkey.pem # 8: Name: file:/<>/test/certs/cca-serverAuth.pem # 9: Name: file:/<>/test/certs/ca-key-768.pem # 10: Name: file:/<>/test/certs/root+clientAuth.pem # 11: Name: file:/<>/test/certs/some-names2.pem # 12: Name: file:/<>/test/certs/sroot-cert.pem # 13: Name: file:/<>/test/certs/bad-pc3-cert.pem # 14: Name: file:/<>/test/certs/ca-cert-768.pem # 15: Name: file:/<>/test/certs/interCA.key # 16: Name: file:/<>/test/certs/rootCA.pem # 17: Name: file:/<>/test/certs/croot-serverAuth.pem # 18: Name: file:/<>/test/certs/ca-clientAuth.pem # 19: Name: file:/<>/test/certs/ee-key-768.pem # 20: Name: file:/<>/test/certs/ee-clientAuth.pem # 21: Name: file:/<>/test/certs/ee-serverAuth.pem # 22: Name: file:/<>/test/certs/sca+anyEKU.pem # 23: Name: file:/<>/test/certs/root-ed25519.pem # 24: Name: file:/<>/test/certs/bad-pc6-key.pem # 25: Name: file:/<>/test/certs/client-ed25519-cert.pem # 26: Name: file:/<>/test/certs/many-constraints.pem # 27: Name: file:/<>/test/certs/root-cert.pem # 28: Name: file:/<>/test/certs/client-ed448-key.pem # 29: Name: file:/<>/test/certs/ncca2-key.pem # 30: Name: file:/<>/test/certs/root-serverAuth.pem # 31: Name: file:/<>/test/certs/p384-root-key.pem # 32: Name: file:/<>/test/certs/ca+anyEKU.pem # 33: Name: file:/<>/test/certs/subinterCA-ss.pem # 34: Name: file:/<>/test/certs/ee+serverAuth.pem # 35: Name: file:/<>/test/certs/root-cert-768.pem # 36: Name: file:/<>/test/certs/badalt4-cert.pem # 37: Name: file:/<>/test/certs/nca+serverAuth.pem # 38: Name: file:/<>/test/certs/root-noserver.pem # 39: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 40: Name: file:/<>/test/certs/pc1-cert.pem # 41: Name: file:/<>/test/certs/embeddedSCTs1.sct # 42: Name: file:/<>/test/certs/ee-key.pem # 43: Name: file:/<>/test/certs/root-name2.pem # 44: Name: file:/<>/test/certs/cyrillic.msb # 45: Name: file:/<>/test/certs/badalt2-cert.pem # 46: Name: file:/<>/test/certs/goodcn1-key.pem # 47: Name: file:/<>/test/certs/root-nonca.pem # 48: Name: file:/<>/test/certs/pc2-key.pem # 49: Name: file:/<>/test/certs/alt1-key.pem # 50: Name: file:/<>/test/certs/goodcn1-cert.pem # 51: Name: file:/<>/test/certs/bad-pc4-key.pem # 52: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 53: Name: file:/<>/test/certs/some-names1.pem # 54: Name: file:/<>/test/certs/root2-serverAuth.pem # 55: Name: file:/<>/test/certs/root2+serverAuth.pem # 56: Name: file:/<>/test/certs/root+anyEKU.pem # 57: Name: file:/<>/test/certs/ee-cert-768.pem # 58: Name: file:/<>/test/certs/cca+serverAuth.pem # 59: Name: file:/<>/test/certs/ca-expired.pem # 60: Name: file:/<>/test/certs/ca-name2.pem # 61: Name: file:/<>/test/certs/nroot+anyEKU.pem # 62: Name: file:/<>/test/certs/embeddedSCTs1.pem # 63: Name: file:/<>/test/certs/ee-cert-768i.pem # 64: Name: file:/<>/test/certs/server-pss-cert.pem # 65: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 66: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 67: Name: file:/<>/test/certs/setup.sh # 68: Name: file:/<>/test/certs/nroot+serverAuth.pem # 69: Name: file:/<>/test/certs/badcn1-cert.pem # 70: Name: file:/<>/test/certs/cca+clientAuth.pem # 71: Name: file:/<>/test/certs/pc5-cert.pem # 72: Name: file:/<>/test/certs/alt2-cert.pem # 73: Name: file:/<>/test/certs/ca-cert-768i.pem # 74: Name: file:/<>/test/certs/some-names3.pem # 75: Name: file:/<>/test/certs/ee-ed25519.pem # 76: Name: file:/<>/test/certs/server-pss-key.pem # 77: Name: file:/<>/test/certs/badalt9-key.pem # 78: Name: file:/<>/test/certs/ca-root2.pem # 79: Name: file:/<>/test/certs/croot+anyEKU.pem # 80: Name: file:/<>/test/certs/alt2-key.pem # 81: Name: file:/<>/test/certs/bad-pc4-cert.pem # 82: Name: file:/<>/test/certs/p384-server-cert.pem # 83: Name: file:/<>/test/certs/rootcert.pem # 84: Name: file:/<>/test/certs/leaf.pem # 85: Name: file:/<>/test/certs/x509-check.csr # 86: Name: file:/<>/test/certs/badalt5-cert.pem # 87: Name: file:/<>/test/certs/ca-key2.pem # 88: Name: file:/<>/test/certs/croot+clientAuth.pem # 89: Name: file:/<>/test/certs/many-names3.pem # 90: Name: file:/<>/test/certs/badalt7-cert.pem # 91: Name: file:/<>/test/certs/root2+clientAuth.pem # 92: Name: file:/<>/test/certs/server-trusted.pem # 93: Name: file:/<>/test/certs/sroot+clientAuth.pem # 94: Name: file:/<>/test/certs/root-cert-md5.pem # 95: Name: file:/<>/test/certs/ncca-cert.pem # 96: Name: file:/<>/test/certs/embeddedSCTs3.pem # 97: Name: file:/<>/test/certs/dhp2048.pem # 98: Name: file:/<>/test/certs/badalt10-key.pem # 99: Name: file:/<>/test/certs/ee-cert2.pem # 100: Name: file:/<>/test/certs/cyrillic_crl.pem # 101: Name: file:/<>/test/certs/ncca3-key.pem # 102: Name: file:/<>/test/certs/badalt6-cert.pem # 103: Name: file:/<>/test/certs/badalt3-key.pem # 104: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 105: Name: file:/<>/test/certs/ca-cert.pem # 106: Name: file:/<>/test/certs/serverkey.pem # 107: Name: file:/<>/test/certs/badalt8-key.pem # 108: Name: file:/<>/test/certs/croot-anyEKU.pem # 109: Name: file:/<>/test/certs/client-ed25519-key.pem # 110: Name: file:/<>/test/certs/ee-cert.pem # 111: Name: file:/<>/test/certs/pc2-cert.pem # 112: Name: file:/<>/test/certs/interCA.pem # 113: Name: file:/<>/test/certs/p384-root.pem # 114: Name: file:/<>/test/certs/croot-clientAuth.pem # 115: Name: file:/<>/test/certs/cyrillic.utf8 # 116: Name: file:/<>/test/certs/ca-serverAuth.pem # 117: Name: file:/<>/test/certs/sroot-clientAuth.pem # 118: Name: file:/<>/test/certs/server-ed25519-cert.pem # 119: Name: file:/<>/test/certs/ca-anyEKU.pem # 120: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 121: Name: file:/<>/test/certs/pathlen.pem # 122: Name: file:/<>/test/certs/untrusted.pem # 123: Name: file:/<>/test/certs/rootCA.key # 124: Name: file:/<>/test/certs/x509-check-key.pem # 125: Name: file:/<>/test/certs/p384-server-key.pem # 126: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 127: Name: file:/<>/test/certs/ee-expired.pem # 128: Name: file:/<>/test/certs/ca-key.pem # 129: Name: file:/<>/test/certs/ncca1-cert.pem # 130: Name: file:/<>/test/certs/badalt10-cert.pem # 131: Name: file:/<>/test/certs/badalt5-key.pem # 132: Name: file:/<>/test/certs/client-ed448-cert.pem # 133: Name: file:/<>/test/certs/root-key.pem # 134: Name: file:/<>/test/certs/sroot+serverAuth.pem # 135: Name: file:/<>/test/certs/badalt7-key.pem # 136: Name: file:/<>/test/certs/ca+clientAuth.pem # 137: Name: file:/<>/test/certs/ncca2-cert.pem # 138: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 139: Name: file:/<>/test/certs/ca-cert-md5.pem # 140: Name: file:/<>/test/certs/subinterCA.pem # 141: Name: file:/<>/test/certs/sca+clientAuth.pem # 142: Name: file:/<>/test/certs/wrongkey.pem # 143: Name: file:/<>/test/certs/croot+serverAuth.pem # 144: Name: file:/<>/test/certs/ee+clientAuth.pem # 145: Name: file:/<>/test/certs/alt3-key.pem # 146: Name: file:/<>/test/certs/bad.pem # 147: Name: file:/<>/test/certs/server-cecdsa-key.pem # 148: Name: file:/<>/test/certs/cca+anyEKU.pem # 149: Name: file:/<>/test/certs/pc1-key.pem # 150: Name: file:/<>/test/certs/server-ed448-key.pem # 151: Name: file:/<>/test/certs/sroot-anyEKU.pem # 152: Name: file:/<>/test/certs/wrongcert.pem # 153: Name: file:/<>/test/certs/badalt1-key.pem # 154: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 155: Name: file:/<>/test/certs/bad-pc3-key.pem # 156: Name: file:/<>/test/certs/root-cert2.pem # 157: Name: file:/<>/test/certs/ee-client.pem # 158: Name: file:/<>/test/certs/server-ed25519-key.pem # 159: Name: file:/<>/test/certs/nca+anyEKU.pem # 160: Name: file:/<>/test/certs/servercert.pem # 161: Name: file:/<>/test/certs/sca-clientAuth.pem # 162: Name: file:/<>/test/certs/subinterCA.key # 163: Name: file:/<>/test/certs/badalt3-cert.pem # 164: Name: file:/<>/test/certs/sroot-serverAuth.pem # 165: Name: file:/<>/test/certs/cyrillic.pem # 166: Name: file:/<>/test/certs/ca+serverAuth.pem # 167: Name: file:/<>/test/certs/sca+serverAuth.pem # 168: Name: file:/<>/test/certs/leaf.key # 169: Name: file:/<>/test/certs/badalt2-key.pem # 170: Name: file:/<>/test/certs/embeddedSCTs3.sct # 171: Name: file:/<>/test/certs/sroot+anyEKU.pem # 172: Name: file:/<>/test/certs/croot-cert.pem # 173: Name: file:/<>/test/certs/badalt4-key.pem # 174: Name: file:/<>/test/certs/alt3-cert.pem # 175: Name: file:/<>/test/certs/p256-server-cert.pem # 176: Name: file:/<>/test/certs/bad-pc6-cert.pem # 177: Name: file:/<>/test/certs/many-names1.pem # 178: Name: file:/<>/test/certs/ca-nonbc.pem # 179: Name: file:/<>/test/certs/bad.key # 180: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 181: Name: file:/<>/test/certs/sca-cert.pem # 182: Name: file:/<>/test/certs/sca-anyEKU.pem # 183: Name: file:/<>/test/certs/sca-serverAuth.pem # 184: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 185: Name: file:/<>/test/certs/ncca1-key.pem # 186: Name: file:/<>/test/certs/server-dsa-key.pem # 187: Name: file:/<>/test/certs/alt1-cert.pem # 188: Name: file:/<>/test/certs/root-key2.pem # 189: Name: file:/<>/test/certs/badalt8-cert.pem # 190: Name: file:/<>/test/certs/many-names2.pem # 191: Name: file:/<>/test/certs/root-clientAuth.pem # 192: Name: file:/<>/test/certs/pc5-key.pem # 193: Name: file:/<>/test/certs/ee-cert-md5.pem # 194: Name: file:/<>/test/certs/p256-server-key.pem # 195: Name: file:/<>/test/certs/badcn1-key.pem # 196: Name: file:/<>/test/certs/server-dsa-cert.pem # 197: Name: file:/<>/test/certs/ee-client-chain.pem # 198: Name: file:/<>/test/certs/badalt1-cert.pem # 199: Name: file:/<>/test/certs/cca-cert.pem # 200: Name: file:/<>/test/certs/roots.pem # 201: Name: file:/<>/test/certs/server-ed448-cert.pem # 202: Name: file:/<>/test/certs/ncca-key.pem # 203: Name: file:/<>/test/certs/mkcert.sh # 204: Name: file:/<>/test/certs/cca-anyEKU.pem # 205: Name: file:/<>/test/certs/ca-nonca.pem # 206: Name: file:/<>/test/certs/server-ecdsa-key.pem # 207: Name: file:/<>/test/certs/ca-cert2.pem # 208: Name: file:/<>/test/certs/cca-clientAuth.pem # Total found: 209 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/certs' => 0 ok 198 139893659866944:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:947: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testx509.pem => 0 ok 200 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testcrl.pem => 0 ok 201 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testx509.pem => 0 ok 202 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testcrl.pem => 0 ok 203 - Checking that -crls returns 1 object on a CRL file # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 204 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 205 # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 206 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 207 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 208 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 209 ok ../../test/recipes/90-test_sysdefault.t ............... 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok ../../test/recipes/90-test_threads.t .................. 1..1 # Subtest: ../../test/threadstest 1..3 ok 1 - test_lock ok 2 - test_once ok 3 - test_thread_local ../../util/shlib_wrap.sh ../../test/threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_time_offset.t .............. 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/shlib_wrap.sh ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok ../../test/recipes/90-test_tls13ccs.t ................. 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/shlib_wrap.sh ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok ../../test/recipes/90-test_tls13encryption.t .......... 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/shlib_wrap.sh ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok ../../test/recipes/90-test_tls13secrets.t ............. skipped: tls13secrets is not supported in this build ../../test/recipes/90-test_v3name.t ................... 1..1 # Subtest: ../../test/v3nametest 1..2 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:351 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:351 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:351 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:351 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:351 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:351 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ok 2 - test_GENERAL_NAME_cmp ../../util/shlib_wrap.sh ../../test/v3nametest => 0 ok 1 - running v3nametest ok ../../test/recipes/95-test_external_boringssl.t ....... skipped: No external tests in this configuration ../../test/recipes/95-test_external_krb5.t ............ skipped: No external tests in this configuration ../../test/recipes/95-test_external_pyca.t ............ skipped: No external tests in this configuration ../../test/recipes/99-test_ecstress.t ................. 1..1 ok 1 # skip Skipping EC stress test ok ../../test/recipes/99-test_fuzz.t ..................... 1..11 # Subtest: Fuzzing asn1 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1-test ../../../fuzz/corpora/asn1 => 0 ok 1 ok 1 - Fuzzing asn1 # Subtest: Fuzzing asn1parse 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1parse-test ../../../fuzz/corpora/asn1parse => 0 ok 1 ok 2 - Fuzzing asn1parse # Subtest: Fuzzing bignum 1..1 ../../util/shlib_wrap.sh ../../fuzz/bignum-test ../../../fuzz/corpora/bignum => 0 ok 1 ok 3 - Fuzzing bignum # Subtest: Fuzzing bndiv 1..1 ../../util/shlib_wrap.sh ../../fuzz/bndiv-test ../../../fuzz/corpora/bndiv => 0 ok 1 ok 4 - Fuzzing bndiv # Subtest: Fuzzing client 1..1 ../../util/shlib_wrap.sh ../../fuzz/client-test ../../../fuzz/corpora/client => 0 ok 1 ok 5 - Fuzzing client # Subtest: Fuzzing conf 1..1 ../../util/shlib_wrap.sh ../../fuzz/conf-test ../../../fuzz/corpora/conf => 0 ok 1 ok 6 - Fuzzing conf # Subtest: Fuzzing crl 1..1 ../../util/shlib_wrap.sh ../../fuzz/crl-test ../../../fuzz/corpora/crl => 0 ok 1 ok 7 - Fuzzing crl # Subtest: Fuzzing server 1..1 ../../util/shlib_wrap.sh ../../fuzz/server-test ../../../fuzz/corpora/server => 0 ok 1 ok 8 - Fuzzing server # Subtest: Fuzzing x509 1..1 ../../util/shlib_wrap.sh ../../fuzz/x509-test ../../../fuzz/corpora/x509 => 0 ok 1 ok 9 - Fuzzing x509 # Subtest: Fuzzing cms 1..1 ../../util/shlib_wrap.sh ../../fuzz/cms-test ../../../fuzz/corpora/cms => 0 ok 1 ok 10 - Fuzzing cms # Subtest: Fuzzing ct 1..1 ../../util/shlib_wrap.sh ../../fuzz/ct-test ../../../fuzz/corpora/ct => 0 ok 1 ok 11 - Fuzzing ct ok All tests successful. Files=153, Tests=1158, 93 wallclock secs ( 1.83 usr 0.57 sys + 92.55 cusr 13.13 csys = 108.08 CPU) Result: PASS make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' /usr/bin/make -C build_shared test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' ( cd test; \ mkdir -p test-runs; \ SRCTOP=../.. \ BLDTOP=../. \ RESULT_D=test-runs \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=`cd .././engines 2>/dev/null && pwd` \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) ../../test/recipes/01-test_abort.t .................... 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/shlib_wrap.sh ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ................... 1..1 # Subtest: ../../test/sanitytest 1..7 ok 1 - test_sanity_null_zero ok 2 - test_sanity_enum_size ok 3 - test_sanity_twos_complement ok 4 - test_sanity_sign ok 5 - test_sanity_unsigned_conversion ok 6 - test_sanity_range ok 7 - test_sanity_memcmp ../../util/shlib_wrap.sh ../../test/sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .......... 1..4 # NOTE: developer test! It's possible that it won't run on your # platform, and that's perfectly fine. This is mainly for developers # on Unix to check that our shared libraries are consistent with the # ordinals (util/*.num in the source tree), something that should be # good enough a check for the other platforms as well. ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl crypto linux' => 0 # Number of lines in @nm_lines before massaging: 4517 # Number of lines in @def_lines before massaging: 4412 # Number of lines in @nm_lines after massaging: 4370 # Number of lines in @def_lines after massaging: 4370 ok 2 - check that there are no missing symbols in libcrypto.so ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl ssl linux' => 0 # Number of lines in @nm_lines before massaging: 955 # Number of lines in @def_lines before massaging: 509 # Number of lines in @nm_lines after massaging: 495 # Number of lines in @def_lines after massaging: 495 ok 4 - check that there are no missing symbols in libssl.so ok ../../test/recipes/01-test_test.t ..................... 1..1 # Subtest: ../../test/test_test 1..20 # ERROR: (int) '1 == -1' failed @ ../test/test_test.c:36 # [1] compared to [-1] # ERROR: (int) '3 != 3' failed @ ../test/test_test.c:38 # [3] compared to [3] # ERROR: (int) '9 < 4' failed @ ../test/test_test.c:40 # [9] compared to [4] # ERROR: (int) '9 <= 4' failed @ ../test/test_test.c:43 # [9] compared to [4] # ERROR: (int) '5 > 8' failed @ ../test/test_test.c:45 # [5] compared to [8] # ERROR: (int) '5 >= 8' failed @ ../test/test_test.c:48 # [5] compared to [8] ok 1 - test_int # ERROR: (unsigned int) '3u == 5u' failed @ ../test/test_test.c:59 # [3] compared to [5] # ERROR: (unsigned int) '6u != 6u' failed @ ../test/test_test.c:61 # [6] compared to [6] # ERROR: (unsigned int) '9u < 5u' failed @ ../test/test_test.c:63 # [9] compared to [5] # ERROR: (unsigned int) '9u <= 5u' failed @ ../test/test_test.c:66 # [9] compared to [5] # ERROR: (unsigned int) '1u > 11u' failed @ ../test/test_test.c:68 # [1] compared to [11] # ERROR: (unsigned int) '1u >= 11u' failed @ ../test/test_test.c:71 # [1] compared to [11] ok 2 - test_uint # ERROR: (char) ''a' == 'A'' failed @ ../test/test_test.c:82 # [a] compared to [A] # ERROR: (char) ''e' != 'e'' failed @ ../test/test_test.c:84 # [e] compared to [e] # ERROR: (char) ''x' < 'i'' failed @ ../test/test_test.c:86 # [x] compared to [i] # ERROR: (char) ''x' <= 'i'' failed @ ../test/test_test.c:89 # [x] compared to [i] # ERROR: (char) ''n' > 'w'' failed @ ../test/test_test.c:91 # [n] compared to [w] # ERROR: (char) ''n' >= 'w'' failed @ ../test/test_test.c:94 # [n] compared to [w] ok 3 - test_char # ERROR: (unsigned char) '49 == 60' failed @ ../test/test_test.c:105 # [49] compared to [60] # ERROR: (unsigned char) '66 != 66' failed @ ../test/test_test.c:107 # [66] compared to [66] # ERROR: (unsigned char) '80 < 60' failed @ ../test/test_test.c:109 # [80] compared to [60] # ERROR: (unsigned char) '80 <= 60' failed @ ../test/test_test.c:112 # [80] compared to [60] # ERROR: (unsigned char) '37 > 88' failed @ ../test/test_test.c:114 # [37] compared to [88] # ERROR: (unsigned char) '37 >= 88' failed @ ../test/test_test.c:117 # [37] compared to [88] ok 4 - test_uchar # ERROR: (long) '123l == -123l' failed @ ../test/test_test.c:128 # [123] compared to [-123] # ERROR: (long) '1000l != 1000l' failed @ ../test/test_test.c:130 # [1000] compared to [1000] # ERROR: (long) '102934563l < -8923l' failed @ ../test/test_test.c:132 # [102934563] compared to [-8923] # ERROR: (long) '102934563l <= -8923l' failed @ ../test/test_test.c:135 # [102934563] compared to [-8923] # ERROR: (long) '12345l > 84325677l' failed @ ../test/test_test.c:137 # [12345] compared to [84325677] # ERROR: (long) '12345l >= 84325677l' failed @ ../test/test_test.c:140 # [12345] compared to [84325677] ok 5 - test_long # ERROR: (unsigned long) '919ul == 10234ul' failed @ ../test/test_test.c:151 # [919] compared to [10234] # ERROR: (unsigned long) '10555ul != 10555ul' failed @ ../test/test_test.c:153 # [10555] compared to [10555] # ERROR: (unsigned long) '1000000ul < 10234ul' failed @ ../test/test_test.c:155 # [1000000] compared to [10234] # ERROR: (unsigned long) '1000000ul <= 10234ul' failed @ ../test/test_test.c:158 # [1000000] compared to [10234] # ERROR: (unsigned long) '22ul > 100000000ul' failed @ ../test/test_test.c:160 # [22] compared to [100000000] # ERROR: (unsigned long) '22ul >= 100000000ul' failed @ ../test/test_test.c:163 # [22] compared to [100000000] ok 6 - test_ulong # ERROR: (size_t) '(size_t)10 == (size_t)12' failed @ ../test/test_test.c:174 # [10] compared to [12] # ERROR: (size_t) '(size_t)24 != (size_t)24' failed @ ../test/test_test.c:176 # [24] compared to [24] # ERROR: (size_t) '(size_t)88 < (size_t)30' failed @ ../test/test_test.c:178 # [88] compared to [30] # ERROR: (size_t) '(size_t)88 <= (size_t)30' failed @ ../test/test_test.c:181 # [88] compared to [30] # ERROR: (size_t) '(size_t)33 > (size_t)52' failed @ ../test/test_test.c:183 # [33] compared to [52] # ERROR: (size_t) '(size_t)33 >= (size_t)52' failed @ ../test/test_test.c:186 # [33] compared to [52] ok 7 - test_size_t # ERROR: (time_t) '(time_t)10 == (time_t)12' failed @ ../test/test_test.c:197 # [700101000010Z] compared to [700101000012Z] # ERROR: (time_t) '(time_t)24 != (time_t)24' failed @ ../test/test_test.c:199 # [700101000024Z] compared to [700101000024Z] # ERROR: (time_t) '(time_t)88 < (time_t)30' failed @ ../test/test_test.c:201 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)88 <= (time_t)30' failed @ ../test/test_test.c:204 # [700101000128Z] compared to [700101000030Z] # ERROR: (time_t) '(time_t)33 > (time_t)52' failed @ ../test/test_test.c:206 # [700101000033Z] compared to [700101000052Z] # ERROR: (time_t) '(time_t)33 >= (time_t)52' failed @ ../test/test_test.c:209 # [700101000033Z] compared to [700101000052Z] ok 8 - test_time_t # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 # 0x7ffeb6be5263 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 # [0x0] compared to [0x7ffeb6be5263] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 # [0x7ffeb6be5263] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 # [0x7ffeb6be5263] compared to [0x7ffeb6be5264] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 # [0x7ffeb6be5264] compared to [0x7ffeb6be5264] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false # ERROR: (bool) '1 == false' failed @ ../test/test_test.c:248 # true ok 10 - test_bool # ERROR: (string) '"abc" == NULL' failed @ ../test/test_test.c:262 # --- "abc" # +++ NULL # 0:- 'abc' # + NULL # # ERROR: (string) '"abc" == ""' failed @ ../test/test_test.c:263 # --- "abc" # +++ "" # 0:- 'abc' # 0:+ '' # # ERROR: (string) 'NULL == buf' failed @ ../test/test_test.c:264 # --- NULL # +++ buf # - NULL # 0:+ 'abc' # # ERROR: (string) 'NULL != NULL' failed @ ../test/test_test.c:265 # NULL # # ERROR: (string) '"" == NULL' failed @ ../test/test_test.c:266 # --- "" # +++ NULL # 0:- '' # + NULL # # ERROR: (string) 'NULL == ""' failed @ ../test/test_test.c:267 # --- NULL # +++ "" # - NULL # 0:+ '' # # ERROR: (string) '"" != ""' failed @ ../test/test_test.c:268 # 0: '' # # ERROR: (string) '"\1\2\3\4\5" == "\1x\3\6\5"' failed @ ../test/test_test.c:269 # --- "\1\2\3\4\5" # +++ "\1x\3\6\5" # 0:- '.....' # 0:+ '.x...' # ^ ^ # # ERROR: (string) '"abc" != buf' failed @ ../test/test_test.c:270 # 0: 'abc' # # ERROR: (string) '"abcdef" == "abcdefghijk"' failed @ ../test/test_test.c:273 # --- "abcdef" # +++ "abcdefghijk" # 0:- 'abcdef' # 0:+ 'abcdefghijk' # ok 11 - test_string # ERROR: (memory) 'NULL == "xyz"' failed @ ../test/test_test.c:287 # --- NULL # +++ "xyz" # -NULL # 0000:+78797a # # ERROR: (memory) 'NULL == "abc"' failed @ ../test/test_test.c:288 # --- NULL # +++ "abc" # -NULL # 0000:+616263 # # ERROR: (memory) 'NULL != NULL' failed @ ../test/test_test.c:289 # NULL # # ERROR: (memory) 'NULL == ""' failed @ ../test/test_test.c:290 # --- NULL # +++ "" # -NULL # 0000 +empty # # ERROR: (memory) '"" == NULL' failed @ ../test/test_test.c:291 # --- "" # +++ NULL # 0000 -empty # +NULL # # ERROR: (memory) '"" != ""' failed @ ../test/test_test.c:292 # 0000 empty # # ERROR: (memory) '"xyz" == NULL' failed @ ../test/test_test.c:293 # --- "xyz" # +++ NULL # 0000:-78797a # +NULL # # ERROR: (memory) '"xyz" == buf' failed @ ../test/test_test.c:294 # --- "xyz" # +++ buf # 0000:-78797a # 0000:+78797a00 # ok 12 - test_memory # ERROR: (memory) 'p == q' failed @ ../test/test_test.c:309 # --- p # +++ q # 0000:-3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0000:+6162636465666768 696a6b6c6d6e6f70 7172737475767778 797a414243444546 # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # 0020:-3334353637383930 3132333435363738 39303132 # 0020:+4748494a4b4c4d4e 4f50515253545556 5758595a # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ # ok 13 - test_memory_overflow # ERROR: (BIGNUM) 'a == 30' failed @ ../test/test_test.c:319 # --- a # +++ 30 # bit position # - 0: 0 # + 1e: 0 # ^ # # ERROR: (BIGNUM) 'a == 1' failed @ ../test/test_test.c:321 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a != 0' failed @ ../test/test_test.c:323 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a < 0' failed @ ../test/test_test.c:325 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a > 0' failed @ ../test/test_test.c:327 # bit position # 0: 0 # # ERROR: (BIGNUM) 'ODD( a )' failed @ ../test/test_test.c:329 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:331 # --- a # +++ b # bit position # - 0: 0 # + NULL # # ERROR: (BIGNUM) 'NULL != c' failed @ ../test/test_test.c:332 # bit position # NULL # # ERROR: (BIGNUM) 'b abs== 0' failed @ ../test/test_test.c:336 # --- b # +++ 0 # bit position # - 1: 0 # + 0: 0 # ^ # # ERROR: (BIGNUM) 'b == 0' failed @ ../test/test_test.c:338 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b <= 0' failed @ ../test/test_test.c:340 # bit position # 1: 0 # # ERROR: (BIGNUM) 'b < 0' failed @ ../test/test_test.c:341 # bit position # 1: 0 # # ERROR: (BIGNUM) 'EVEN( b )' failed @ ../test/test_test.c:344 # bit position # 1: 0 # # ERROR: (BIGNUM) 'c == 334739439' failed @ ../test/test_test.c:347 # --- c # +++ 334739439 # bit position # - -13f3b7ef: 0 # + 13f3b7ef: 0 # # ERROR: (BIGNUM) 'c == 0' failed @ ../test/test_test.c:349 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c >= 0' failed @ ../test/test_test.c:353 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'c > 0' failed @ ../test/test_test.c:354 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'EVEN( c )' failed @ ../test/test_test.c:355 # bit position # -13f3b7ef: 0 # # ERROR: (BIGNUM) 'a != a' failed @ ../test/test_test.c:358 # bit position # 0: 0 # # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:359 # --- a # +++ b # bit position # - 0: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'a < c' failed @ ../test/test_test.c:361 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b < c' failed @ ../test/test_test.c:363 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'a <= c' failed @ ../test/test_test.c:364 # --- a # +++ c # bit position # - 0: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'b <= c' failed @ ../test/test_test.c:366 # --- b # +++ c # bit position # - 1: 0 # + -13f3b7ef: 0 # ^ # # ERROR: (BIGNUM) 'c > b' failed @ ../test/test_test.c:368 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # # ERROR: (BIGNUM) 'c >= b' failed @ ../test/test_test.c:371 # --- c # +++ b # bit position # - -13f3b7ef: 0 # + 1: 0 # ^ # ok 14 - test_bignum # ERROR: (BIGNUM) 'a == b' failed @ ../test/test_test.c:428 # --- a # +++ b # bit position # - 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # -1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # -3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # -5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # + 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == a' failed @ ../test/test_test.c:429 # --- b # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # - 12345678901234 5678901234567890 1234567890123456: 256 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # ^^^^^^^ # # ERROR: (BIGNUM) 'b == NULL' failed @ ../test/test_test.c:430 # --- b # +++ NULL # bit position # - 12345678901234 5678901234567890 1234567890123456: 256 # -7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 # + NULL # # ERROR: (BIGNUM) 'NULL == a' failed @ ../test/test_test.c:431 # --- NULL # +++ a # bit position # + 12345678901234 5678901234567890 1234567890123456 7890121234567890: 1024 # +1234567890123456 7890123456789012 3456789012123456 7890123456789012: 768 # +3456789012345678 9012345678901212 3456789012345678 9012345678901234: 512 # +5678901234567890 1212345678901234 5678901234567890 1234567890123456: 256 # - NULL # +7890121234567890 1234567890123456 7890123456789012 3456789012ffffff: 0 # # ERROR: (BIGNUM) 'c == d' failed @ ../test/test_test.c:433 # --- c # +++ d # bit position # - -: 256 # -1234567890123456 7890123456789012 3456789012345678 901234567890abcd: 0 # +-23456789a123456 789b123456789c12 3456789d12345678 9e123456789fabcd: 0 # ^ ^ ^ ^ ^ ^ ^ # ok 15 - test_long_bignum # ERROR: (string) 'p == q' failed @ ../test/test_test.c:395 # --- p # +++ q # 0:- '1234567890123456789012345678901234567890123456789012' # 0:+ '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # # ERROR: (string) 'q == r' failed @ ../test/test_test.c:396 # --- q # +++ r # 0:- '1234567890klmnopqrs01234567890EFGHIJKLM0123456789XYZ' # 0:+ '1234567890123456789012345678901234567890123456789012abcdefghijkl' # ^^^^^^^^^ ^^^^^^^^^ ^^^ # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 128:+ 'BC78901234567890123456789012' # # ERROR: (string) 'r == s' failed @ ../test/test_test.c:397 # --- r # +++ s # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64:- 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY+12345678901234567890123A' # 64:+ 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXY-123456789012345678901234' # ^ ^ # 128:- 'BC78901234567890123456789012' # 128:+ '5678901234567890123456789012abcdefghijklmnopqrstuvwxyzABCDEFGHIJ' # ^^ # 192:+ 'KLMNOPQRSTUVWXYZ' # # ERROR: (memory) 'r == s' failed @ ../test/test_test.c:398 # --- r # +++ s # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060:-535455565758592b 3132333435363738 3930313233343536 3738393031323341 # 0060:+535455565758592d 3132333435363738 3930313233343536 3738393031323334 # ^^ ^^ # 0080:-4243373839303132 3334353637383930 3132333435363738 39303132 # 0080:+3536373839303132 3334353637383930 3132333435363738 3930313261626364 # ^^^^ # 00a0:+65666768696a6b6c 6d6e6f7071727374 75767778797a4142 434445464748494a # 00c0:+4b4c4d4e4f505152 535455565758595a # ok 16 - test_long_output # INFO: @ ../test/test_test.c:443 # This is an info message. # ERROR: @ ../test/test_test.c:444 # This is an error message. # ok 17 - test_messages ok 18 - test_single_eval # string: 'test' # 0: '1234567890123456789012345678901234567890123456789012abcdefghijkl' # 64: 'mnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ' # memory: 'test' # 0000: 3132333435363738 3930313233343536 3738393031323334 3536373839303132 # 0020: 3334353637383930 3132333435363738 3930313261626364 65666768696a6b6c # 0040: 6d6e6f7071727374 75767778797a4142 434445464748494a 4b4c4d4e4f505152 # 0060: 535455565758595a 00 ok 19 - test_output # Subtest: test_bn_output 1..4 # bignum: '' = NULL ok 1 - iteration 1 # bignum: '0' = 0 ok 2 - iteration 2 # bignum: '-12345678' = -0x12345678 ok 3 - iteration 3 # bignum: '12345678901234567890123456789012345678901234567890121234567890123456789012345678901234567890123456789013987657' # bit position # 12345678901234 5678901234567890 1234567890123456: 256 # 7890121234567890 1234567890123456 7890123456789012 3456789013987657: 0 ok 4 - iteration 4 ok 20 - test_bn_output ../../util/shlib_wrap.sh ../../test/test_test => 0 ok 1 - running test_test ok ../../test/recipes/02-test_internal_ctype.t ........... 1..1 # Subtest: ../../test/ctype_internal_test 1..4 # Subtest: test_ctype_chars 1..256 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 1 - test_ctype_chars # Subtest: test_ctype_toupper 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 2 - test_ctype_toupper # Subtest: test_ctype_tolower 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 3 - test_ctype_tolower ok 4 - test_ctype_eof ../../util/shlib_wrap.sh ../../test/ctype_internal_test => 0 ok 1 - running ctype_internal_test ok ../../test/recipes/02-test_lhash.t .................... 1..1 # Subtest: ../../test/lhash_test 1..2 ok 1 - test_int_lhash # INFO: @ ../test/lhash_test.c:192 # hash full statistics: # num_items = 2500000 # num_nodes = 1250000 # num_alloc_nodes = 2097152 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 0 # num_contract_reallocs = 0 # num_hash_calls = 2500000 # num_comp_calls = 0 # num_insert = 2500000 # num_replace = 0 # num_delete = 0 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 4107773 # hash full node usage: # 1250000 nodes used out of 1250000 # 2500000 items # load 2.00 actual load 2.00 # INFO: @ ../test/lhash_test.c:212 # hash empty statistics: # num_items = 0 # num_nodes = 16 # num_alloc_nodes = 32 # num_expands = 1249992 # num_expand_reallocs = 17 # num_contracts = 1249984 # num_contract_reallocs = 16 # num_hash_calls = 5000000 # num_comp_calls = 2500000 # num_insert = 2500000 # num_replace = 0 # num_delete = 2500000 # num_no_delete = 0 # num_retrieve = 0 # num_retrieve_miss = 0 # num_hash_comps = 7553502 # hash empty node usage: # 0 nodes used out of 16 # 0 items ok 2 - test_stress ../../util/shlib_wrap.sh ../../test/lhash_test => 0 ok 1 - running lhash_test ok ../../test/recipes/02-test_ordinals.t ................. 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/02-test_stack.t .................... 1..1 # Subtest: ../../test/stack_test 1..4 # Subtest: test_int_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_int_stack # Subtest: test_uchar_stack 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 2 - test_uchar_stack ok 3 - test_SS_stack ok 4 - test_SU_stack ../../util/shlib_wrap.sh ../../test/stack_test => 0 ok 1 - running stack_test ok ../../test/recipes/03-test_exdata.t ................... 1..1 # Subtest: ../../test/exdatatest 1..1 ok 1 - test_exdata ../../util/shlib_wrap.sh ../../test/exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_internal_asn1.t ............ 1..1 # Subtest: ../../test/asn1_internal_test 1..2 # INFO: @ ../test/asn1_internal_test.c:44 # asn1 tbl_standard: Table order OK ok 1 - test_tbl_standard # INFO: @ ../test/asn1_internal_test.c:97 # asn1 standard methods: Table order OK ok 2 - test_standard_methods ../../util/shlib_wrap.sh ../../test/asn1_internal_test => 0 ok 1 - running asn1_internal_test ok ../../test/recipes/03-test_internal_chacha.t .......... 1..1 # Subtest: ../../test/chacha_internal_test 1..1 # Subtest: test_cha_cha_internal 1..1024 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1 - test_cha_cha_internal ../../util/shlib_wrap.sh ../../test/chacha_internal_test => 0 ok 1 - running chacha_internal_test ok ../../test/recipes/03-test_internal_curve448.t ........ 1..1 # Subtest: ../../test/curve448_internal_test 1..2 ok 1 - test_x448 ok 2 - test_ed448 ../../util/shlib_wrap.sh ../../test/curve448_internal_test => 0 ok 1 - running curve448_internal_test ok ../../test/recipes/03-test_internal_mdc2.t ............ skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/03-test_internal_modes.t ........... 1..1 # Subtest: ../../test/modes_internal_test 1..3 # Subtest: test_aes_cts128 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_vector_64 ok 6 - iteration 6 ok 1 - test_aes_cts128 # Subtest: test_aes_cts128_nist 1..6 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_17 ok 1 - iteration 1 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_31 ok 2 - iteration 2 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_32 ok 3 - iteration 3 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_47 ok 4 - iteration 4 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_48 ok 5 - iteration 5 # INFO: @ ../test/modes_internal_test.c:191 # aes_cts128_nist_vector_64 ok 6 - iteration 6 ok 2 - test_aes_cts128_nist # Subtest: test_gcm128 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_gcm128 ../../util/shlib_wrap.sh ../../test/modes_internal_test => 0 ok 1 - running modes_internal_test ok ../../test/recipes/03-test_internal_poly1305.t ........ 1..1 # Subtest: ../../test/poly1305_internal_test 1..1 # Subtest: test_poly1305 1..35 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 1 - test_poly1305 ../../util/shlib_wrap.sh ../../test/poly1305_internal_test => 0 ok 1 - running poly1305_internal_test ok ../../test/recipes/03-test_internal_siphash.t ......... 1..1 # Subtest: ../../test/siphash_internal_test 1..2 ok 1 - test_siphash_basic # Subtest: test_siphash 1..128 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 2 - test_siphash ../../util/shlib_wrap.sh ../../test/siphash_internal_test => 0 ok 1 - running siphash_internal_test ok ../../test/recipes/03-test_internal_sm2.t ............. 1..1 # Subtest: ../../test/sm2_internal_test 1..2 ok 1 - sm2_crypt_test ok 2 - sm2_sig_test ../../util/shlib_wrap.sh ../../test/sm2_internal_test => 0 ok 1 - running sm2_internal_test ok ../../test/recipes/03-test_internal_sm4.t ............. 1..1 # Subtest: ../../test/sm4_internal_test 1..1 ok 1 - test_sm4_ecb ../../util/shlib_wrap.sh ../../test/sm4_internal_test => 0 ok 1 - running sm4_internal_test ok ../../test/recipes/03-test_internal_ssl_cert_table.t .. 1..1 # Subtest: ../../test/ssl_cert_table_internal_test 1..1 ok 1 - test_ssl_cert_table ../../util/shlib_wrap.sh ../../test/ssl_cert_table_internal_test => 0 ok 1 - running ssl_cert_table_internal_test ok ../../test/recipes/03-test_internal_x509.t ............ 1..1 # Subtest: ../../test/x509_internal_test 1..1 ok 1 - test_standard_exts ../../util/shlib_wrap.sh ../../test/x509_internal_test => 0 ok 1 - running x509_internal_test ok ../../test/recipes/03-test_ui.t ....................... 1..1 # Subtest: ../../test/uitest 1..2 ok 1 - test_old ok 2 - test_new_ui ../../util/shlib_wrap.sh ../../test/uitest => 0 ok 1 - running uitest ok ../../test/recipes/04-test_asn1_decode.t .............. 1..1 # Subtest: ../../test/asn1_decode_test 1..6 ok 1 - test_long ok 2 - test_int32 ok 3 - test_uint32 ok 4 - test_int64 ok 5 - test_uint64 ok 6 - test_invalid_template ../../util/shlib_wrap.sh ../../test/asn1_decode_test => 0 ok 1 - running asn1_decode_test ok ../../test/recipes/04-test_asn1_encode.t .............. 1..1 # Subtest: ../../test/asn1_encode_test 1..7 ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE # test_long: -2840576440686205039 # test_zlong: 4499092955209802691 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE # test_int32: -1161256611 # test_zint32: -327964131 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE # test_uint32: 777904417 # test_zuint32: 706510756 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE # test_int64: 446821388515100335 # test_zint64: -3176394163360467301 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE # test_uint64: 2055974862591841362 # test_zuint64: 3161037675701395487 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../../test/asn1_encode_test => 0 ok 1 - running asn1_encode_test ok ../../test/recipes/04-test_asn1_string_table.t ........ 1..1 # Subtest: ../../test/asn1_string_table_test 1..1 ok 1 - test_string_tbl ../../util/shlib_wrap.sh ../../test/asn1_string_table_test => 0 ok 1 - running asn1_string_table_test ok ../../test/recipes/04-test_bio_callback.t ............. 1..1 # Subtest: ../../test/bio_callback_test 1..1 ok 1 - test_bio_callback ../../util/shlib_wrap.sh ../../test/bio_callback_test => 0 ok 1 - running bio_callback_test ok ../../test/recipes/04-test_bioprint.t ................. 1..1 # Subtest: ../../test/bioprinttest 1..4 ok 1 - test_big # Subtest: test_fp 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 2 - test_fp # Subtest: test_zu 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_zu # Subtest: test_j 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 4 - test_j ../../util/shlib_wrap.sh ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/04-test_err.t ...................... 1..1 # Subtest: ../../test/errtest 1..1 ok 1 - preserves_system_error ../../util/shlib_wrap.sh ../../test/errtest => 0 ok 1 - running errtest ok ../../test/recipes/04-test_pem.t ...................... 1..49 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 6 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 7 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 9 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 10 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 11 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 15 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 16 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 18 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 19 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 21 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 22 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 23 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 24 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 26 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 27 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 28 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 31 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 33 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 34 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 38 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 39 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 40 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 45 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 # Subtest: ../../test/pemtest 1..2 # Subtest: test_b64 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_b64 # ERROR: (bool) 'PEM_read_bio_ex(b, &name, &header, &data, &len, PEM_FLAG_ONLY_B64) == true' failed @ ../test/pemtest.c:75 # false ok 2 - test_invalid ../../util/shlib_wrap.sh ../../test/pemtest => 0 ok 49 - running pemtest ok ../../test/recipes/05-test_bf.t ....................... 1..1 # Subtest: ../../test/bftest 1..6 # Subtest: test_bf_ecb_raw 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bf_ecb_raw # Subtest: test_bf_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 2 - test_bf_ecb # Subtest: test_bf_set_key 1..24 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 3 - test_bf_set_key ok 4 - test_bf_cbc ok 5 - test_bf_cfb64 ok 6 - test_bf_ofb64 ../../util/shlib_wrap.sh ../../test/bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ..................... 1..1 # Subtest: ../../test/casttest 1..2 # Subtest: cast_test_vector 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - cast_test_vector ok 2 - cast_test_iterations ../../util/shlib_wrap.sh ../../test/casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t ...................... 1..1 # Subtest: ../../test/destest 1..20 # Subtest: test_des_ecb 1..34 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 1 - test_des_ecb ok 2 - test_des_cbc ok 3 - test_ede_cbc # Subtest: test_des_ede_ecb 1..32 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 4 - test_des_ede_ecb ok 5 - test_des_ede_cbc ok 6 - test_des_pcbc ok 7 - test_des_cfb8 ok 8 - test_des_cfb16 ok 9 - test_des_cfb32 ok 10 - test_des_cfb48 ok 11 - test_des_cfb64 ok 12 - test_des_ede_cfb64 ok 13 - test_des_ofb ok 14 - test_des_ofb64 ok 15 - test_des_ede_ofb64 ok 16 - test_des_cbc_cksum ok 17 - test_des_quad_cksum ok 18 - test_des_crypt # Subtest: test_input_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 19 - test_input_align # Subtest: test_output_align 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 20 - test_output_align ../../util/shlib_wrap.sh ../../test/destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ..................... 1..1 # Subtest: ../../test/hmactest 1..5 # Subtest: test_hmac_md5 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_hmac_md5 ok 2 - test_hmac_single_shot ok 3 - test_hmac_bad ok 4 - test_hmac_run ok 5 - test_hmac_copy ../../util/shlib_wrap.sh ../../test/hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ..................... skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t ...................... skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_mdc2.t ..................... skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ..................... 1..2 # Subtest: ../../test/drbgtest 1..5 # Subtest: test_kats 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_kats # Subtest: test_error_checks 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 2 - test_error_checks ok 3 - test_rand_reseed ok 4 - test_rand_add ok 5 - test_multi_thread ../../util/shlib_wrap.sh ../../test/drbgtest => 0 ok 1 # Subtest: ../../test/drbg_cavs_test 1..1 # Subtest: test_cavs_kats 1..4320 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 ok 548 - iteration 548 ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 ok 554 - iteration 554 ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 ok 559 - iteration 559 ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 ok 677 - iteration 677 ok 678 - iteration 678 ok 679 - iteration 679 ok 680 - iteration 680 ok 681 - iteration 681 ok 682 - iteration 682 ok 683 - iteration 683 ok 684 - iteration 684 ok 685 - iteration 685 ok 686 - iteration 686 ok 687 - iteration 687 ok 688 - iteration 688 ok 689 - iteration 689 ok 690 - iteration 690 ok 691 - iteration 691 ok 692 - iteration 692 ok 693 - iteration 693 ok 694 - iteration 694 ok 695 - iteration 695 ok 696 - iteration 696 ok 697 - iteration 697 ok 698 - iteration 698 ok 699 - iteration 699 ok 700 - iteration 700 ok 701 - iteration 701 ok 702 - iteration 702 ok 703 - iteration 703 ok 704 - iteration 704 ok 705 - iteration 705 ok 706 - iteration 706 ok 707 - iteration 707 ok 708 - iteration 708 ok 709 - iteration 709 ok 710 - iteration 710 ok 711 - iteration 711 ok 712 - iteration 712 ok 713 - iteration 713 ok 714 - iteration 714 ok 715 - iteration 715 ok 716 - iteration 716 ok 717 - iteration 717 ok 718 - iteration 718 ok 719 - iteration 719 ok 720 - iteration 720 ok 721 - iteration 721 ok 722 - iteration 722 ok 723 - iteration 723 ok 724 - iteration 724 ok 725 - iteration 725 ok 726 - iteration 726 ok 727 - iteration 727 ok 728 - iteration 728 ok 729 - iteration 729 ok 730 - iteration 730 ok 731 - iteration 731 ok 732 - iteration 732 ok 733 - iteration 733 ok 734 - iteration 734 ok 735 - iteration 735 ok 736 - iteration 736 ok 737 - iteration 737 ok 738 - iteration 738 ok 739 - iteration 739 ok 740 - iteration 740 ok 741 - iteration 741 ok 742 - iteration 742 ok 743 - iteration 743 ok 744 - iteration 744 ok 745 - iteration 745 ok 746 - iteration 746 ok 747 - iteration 747 ok 748 - iteration 748 ok 749 - iteration 749 ok 750 - iteration 750 ok 751 - iteration 751 ok 752 - iteration 752 ok 753 - iteration 753 ok 754 - iteration 754 ok 755 - iteration 755 ok 756 - iteration 756 ok 757 - iteration 757 ok 758 - iteration 758 ok 759 - iteration 759 ok 760 - iteration 760 ok 761 - iteration 761 ok 762 - iteration 762 ok 763 - iteration 763 ok 764 - iteration 764 ok 765 - iteration 765 ok 766 - iteration 766 ok 767 - iteration 767 ok 768 - iteration 768 ok 769 - iteration 769 ok 770 - iteration 770 ok 771 - iteration 771 ok 772 - iteration 772 ok 773 - iteration 773 ok 774 - iteration 774 ok 775 - iteration 775 ok 776 - iteration 776 ok 777 - iteration 777 ok 778 - iteration 778 ok 779 - iteration 779 ok 780 - iteration 780 ok 781 - iteration 781 ok 782 - iteration 782 ok 783 - iteration 783 ok 784 - iteration 784 ok 785 - iteration 785 ok 786 - iteration 786 ok 787 - iteration 787 ok 788 - iteration 788 ok 789 - iteration 789 ok 790 - iteration 790 ok 791 - iteration 791 ok 792 - iteration 792 ok 793 - iteration 793 ok 794 - iteration 794 ok 795 - iteration 795 ok 796 - iteration 796 ok 797 - iteration 797 ok 798 - iteration 798 ok 799 - iteration 799 ok 800 - iteration 800 ok 801 - iteration 801 ok 802 - iteration 802 ok 803 - iteration 803 ok 804 - iteration 804 ok 805 - iteration 805 ok 806 - iteration 806 ok 807 - iteration 807 ok 808 - iteration 808 ok 809 - iteration 809 ok 810 - iteration 810 ok 811 - iteration 811 ok 812 - iteration 812 ok 813 - iteration 813 ok 814 - iteration 814 ok 815 - iteration 815 ok 816 - iteration 816 ok 817 - iteration 817 ok 818 - iteration 818 ok 819 - iteration 819 ok 820 - iteration 820 ok 821 - iteration 821 ok 822 - iteration 822 ok 823 - iteration 823 ok 824 - iteration 824 ok 825 - iteration 825 ok 826 - iteration 826 ok 827 - iteration 827 ok 828 - iteration 828 ok 829 - iteration 829 ok 830 - iteration 830 ok 831 - iteration 831 ok 832 - iteration 832 ok 833 - iteration 833 ok 834 - iteration 834 ok 835 - iteration 835 ok 836 - iteration 836 ok 837 - iteration 837 ok 838 - iteration 838 ok 839 - iteration 839 ok 840 - iteration 840 ok 841 - iteration 841 ok 842 - iteration 842 ok 843 - iteration 843 ok 844 - iteration 844 ok 845 - iteration 845 ok 846 - iteration 846 ok 847 - iteration 847 ok 848 - iteration 848 ok 849 - iteration 849 ok 850 - iteration 850 ok 851 - iteration 851 ok 852 - iteration 852 ok 853 - iteration 853 ok 854 - iteration 854 ok 855 - iteration 855 ok 856 - iteration 856 ok 857 - iteration 857 ok 858 - iteration 858 ok 859 - iteration 859 ok 860 - iteration 860 ok 861 - iteration 861 ok 862 - iteration 862 ok 863 - iteration 863 ok 864 - iteration 864 ok 865 - iteration 865 ok 866 - iteration 866 ok 867 - iteration 867 ok 868 - iteration 868 ok 869 - iteration 869 ok 870 - iteration 870 ok 871 - iteration 871 ok 872 - iteration 872 ok 873 - iteration 873 ok 874 - iteration 874 ok 875 - iteration 875 ok 876 - iteration 876 ok 877 - iteration 877 ok 878 - iteration 878 ok 879 - iteration 879 ok 880 - iteration 880 ok 881 - iteration 881 ok 882 - iteration 882 ok 883 - iteration 883 ok 884 - iteration 884 ok 885 - iteration 885 ok 886 - iteration 886 ok 887 - iteration 887 ok 888 - iteration 888 ok 889 - iteration 889 ok 890 - iteration 890 ok 891 - iteration 891 ok 892 - iteration 892 ok 893 - iteration 893 ok 894 - iteration 894 ok 895 - iteration 895 ok 896 - iteration 896 ok 897 - iteration 897 ok 898 - iteration 898 ok 899 - iteration 899 ok 900 - iteration 900 ok 901 - iteration 901 ok 902 - iteration 902 ok 903 - iteration 903 ok 904 - iteration 904 ok 905 - iteration 905 ok 906 - iteration 906 ok 907 - iteration 907 ok 908 - iteration 908 ok 909 - iteration 909 ok 910 - iteration 910 ok 911 - iteration 911 ok 912 - iteration 912 ok 913 - iteration 913 ok 914 - iteration 914 ok 915 - iteration 915 ok 916 - iteration 916 ok 917 - iteration 917 ok 918 - iteration 918 ok 919 - iteration 919 ok 920 - iteration 920 ok 921 - iteration 921 ok 922 - iteration 922 ok 923 - iteration 923 ok 924 - iteration 924 ok 925 - iteration 925 ok 926 - iteration 926 ok 927 - iteration 927 ok 928 - iteration 928 ok 929 - iteration 929 ok 930 - iteration 930 ok 931 - iteration 931 ok 932 - iteration 932 ok 933 - iteration 933 ok 934 - iteration 934 ok 935 - iteration 935 ok 936 - iteration 936 ok 937 - iteration 937 ok 938 - iteration 938 ok 939 - iteration 939 ok 940 - iteration 940 ok 941 - iteration 941 ok 942 - iteration 942 ok 943 - iteration 943 ok 944 - iteration 944 ok 945 - iteration 945 ok 946 - iteration 946 ok 947 - iteration 947 ok 948 - iteration 948 ok 949 - iteration 949 ok 950 - iteration 950 ok 951 - iteration 951 ok 952 - iteration 952 ok 953 - iteration 953 ok 954 - iteration 954 ok 955 - iteration 955 ok 956 - iteration 956 ok 957 - iteration 957 ok 958 - iteration 958 ok 959 - iteration 959 ok 960 - iteration 960 ok 961 - iteration 961 ok 962 - iteration 962 ok 963 - iteration 963 ok 964 - iteration 964 ok 965 - iteration 965 ok 966 - iteration 966 ok 967 - iteration 967 ok 968 - iteration 968 ok 969 - iteration 969 ok 970 - iteration 970 ok 971 - iteration 971 ok 972 - iteration 972 ok 973 - iteration 973 ok 974 - iteration 974 ok 975 - iteration 975 ok 976 - iteration 976 ok 977 - iteration 977 ok 978 - iteration 978 ok 979 - iteration 979 ok 980 - iteration 980 ok 981 - iteration 981 ok 982 - iteration 982 ok 983 - iteration 983 ok 984 - iteration 984 ok 985 - iteration 985 ok 986 - iteration 986 ok 987 - iteration 987 ok 988 - iteration 988 ok 989 - iteration 989 ok 990 - iteration 990 ok 991 - iteration 991 ok 992 - iteration 992 ok 993 - iteration 993 ok 994 - iteration 994 ok 995 - iteration 995 ok 996 - iteration 996 ok 997 - iteration 997 ok 998 - iteration 998 ok 999 - iteration 999 ok 1000 - iteration 1000 ok 1001 - iteration 1001 ok 1002 - iteration 1002 ok 1003 - iteration 1003 ok 1004 - iteration 1004 ok 1005 - iteration 1005 ok 1006 - iteration 1006 ok 1007 - iteration 1007 ok 1008 - iteration 1008 ok 1009 - iteration 1009 ok 1010 - iteration 1010 ok 1011 - iteration 1011 ok 1012 - iteration 1012 ok 1013 - iteration 1013 ok 1014 - iteration 1014 ok 1015 - iteration 1015 ok 1016 - iteration 1016 ok 1017 - iteration 1017 ok 1018 - iteration 1018 ok 1019 - iteration 1019 ok 1020 - iteration 1020 ok 1021 - iteration 1021 ok 1022 - iteration 1022 ok 1023 - iteration 1023 ok 1024 - iteration 1024 ok 1025 - iteration 1025 ok 1026 - iteration 1026 ok 1027 - iteration 1027 ok 1028 - iteration 1028 ok 1029 - iteration 1029 ok 1030 - iteration 1030 ok 1031 - iteration 1031 ok 1032 - iteration 1032 ok 1033 - iteration 1033 ok 1034 - iteration 1034 ok 1035 - iteration 1035 ok 1036 - iteration 1036 ok 1037 - iteration 1037 ok 1038 - iteration 1038 ok 1039 - iteration 1039 ok 1040 - iteration 1040 ok 1041 - iteration 1041 ok 1042 - iteration 1042 ok 1043 - iteration 1043 ok 1044 - iteration 1044 ok 1045 - iteration 1045 ok 1046 - iteration 1046 ok 1047 - iteration 1047 ok 1048 - iteration 1048 ok 1049 - iteration 1049 ok 1050 - iteration 1050 ok 1051 - iteration 1051 ok 1052 - iteration 1052 ok 1053 - iteration 1053 ok 1054 - iteration 1054 ok 1055 - iteration 1055 ok 1056 - iteration 1056 ok 1057 - iteration 1057 ok 1058 - iteration 1058 ok 1059 - iteration 1059 ok 1060 - iteration 1060 ok 1061 - iteration 1061 ok 1062 - iteration 1062 ok 1063 - iteration 1063 ok 1064 - iteration 1064 ok 1065 - iteration 1065 ok 1066 - iteration 1066 ok 1067 - iteration 1067 ok 1068 - iteration 1068 ok 1069 - iteration 1069 ok 1070 - iteration 1070 ok 1071 - iteration 1071 ok 1072 - iteration 1072 ok 1073 - iteration 1073 ok 1074 - iteration 1074 ok 1075 - iteration 1075 ok 1076 - iteration 1076 ok 1077 - iteration 1077 ok 1078 - iteration 1078 ok 1079 - iteration 1079 ok 1080 - iteration 1080 ok 1081 - iteration 1081 ok 1082 - iteration 1082 ok 1083 - iteration 1083 ok 1084 - iteration 1084 ok 1085 - iteration 1085 ok 1086 - iteration 1086 ok 1087 - iteration 1087 ok 1088 - iteration 1088 ok 1089 - iteration 1089 ok 1090 - iteration 1090 ok 1091 - iteration 1091 ok 1092 - iteration 1092 ok 1093 - iteration 1093 ok 1094 - iteration 1094 ok 1095 - iteration 1095 ok 1096 - iteration 1096 ok 1097 - iteration 1097 ok 1098 - iteration 1098 ok 1099 - iteration 1099 ok 1100 - iteration 1100 ok 1101 - iteration 1101 ok 1102 - iteration 1102 ok 1103 - iteration 1103 ok 1104 - iteration 1104 ok 1105 - iteration 1105 ok 1106 - iteration 1106 ok 1107 - iteration 1107 ok 1108 - iteration 1108 ok 1109 - iteration 1109 ok 1110 - iteration 1110 ok 1111 - iteration 1111 ok 1112 - iteration 1112 ok 1113 - iteration 1113 ok 1114 - iteration 1114 ok 1115 - iteration 1115 ok 1116 - iteration 1116 ok 1117 - iteration 1117 ok 1118 - iteration 1118 ok 1119 - iteration 1119 ok 1120 - iteration 1120 ok 1121 - iteration 1121 ok 1122 - iteration 1122 ok 1123 - iteration 1123 ok 1124 - iteration 1124 ok 1125 - iteration 1125 ok 1126 - iteration 1126 ok 1127 - iteration 1127 ok 1128 - iteration 1128 ok 1129 - iteration 1129 ok 1130 - iteration 1130 ok 1131 - iteration 1131 ok 1132 - iteration 1132 ok 1133 - iteration 1133 ok 1134 - iteration 1134 ok 1135 - iteration 1135 ok 1136 - iteration 1136 ok 1137 - iteration 1137 ok 1138 - iteration 1138 ok 1139 - iteration 1139 ok 1140 - iteration 1140 ok 1141 - iteration 1141 ok 1142 - iteration 1142 ok 1143 - iteration 1143 ok 1144 - iteration 1144 ok 1145 - iteration 1145 ok 1146 - iteration 1146 ok 1147 - iteration 1147 ok 1148 - iteration 1148 ok 1149 - iteration 1149 ok 1150 - iteration 1150 ok 1151 - iteration 1151 ok 1152 - iteration 1152 ok 1153 - iteration 1153 ok 1154 - iteration 1154 ok 1155 - iteration 1155 ok 1156 - iteration 1156 ok 1157 - iteration 1157 ok 1158 - iteration 1158 ok 1159 - iteration 1159 ok 1160 - iteration 1160 ok 1161 - iteration 1161 ok 1162 - iteration 1162 ok 1163 - iteration 1163 ok 1164 - iteration 1164 ok 1165 - iteration 1165 ok 1166 - iteration 1166 ok 1167 - iteration 1167 ok 1168 - iteration 1168 ok 1169 - iteration 1169 ok 1170 - iteration 1170 ok 1171 - iteration 1171 ok 1172 - iteration 1172 ok 1173 - iteration 1173 ok 1174 - iteration 1174 ok 1175 - iteration 1175 ok 1176 - iteration 1176 ok 1177 - iteration 1177 ok 1178 - iteration 1178 ok 1179 - iteration 1179 ok 1180 - iteration 1180 ok 1181 - iteration 1181 ok 1182 - iteration 1182 ok 1183 - iteration 1183 ok 1184 - iteration 1184 ok 1185 - iteration 1185 ok 1186 - iteration 1186 ok 1187 - iteration 1187 ok 1188 - iteration 1188 ok 1189 - iteration 1189 ok 1190 - iteration 1190 ok 1191 - iteration 1191 ok 1192 - iteration 1192 ok 1193 - iteration 1193 ok 1194 - iteration 1194 ok 1195 - iteration 1195 ok 1196 - iteration 1196 ok 1197 - iteration 1197 ok 1198 - iteration 1198 ok 1199 - iteration 1199 ok 1200 - iteration 1200 ok 1201 - iteration 1201 ok 1202 - iteration 1202 ok 1203 - iteration 1203 ok 1204 - iteration 1204 ok 1205 - iteration 1205 ok 1206 - iteration 1206 ok 1207 - iteration 1207 ok 1208 - iteration 1208 ok 1209 - iteration 1209 ok 1210 - iteration 1210 ok 1211 - iteration 1211 ok 1212 - iteration 1212 ok 1213 - iteration 1213 ok 1214 - iteration 1214 ok 1215 - iteration 1215 ok 1216 - iteration 1216 ok 1217 - iteration 1217 ok 1218 - iteration 1218 ok 1219 - iteration 1219 ok 1220 - iteration 1220 ok 1221 - iteration 1221 ok 1222 - iteration 1222 ok 1223 - iteration 1223 ok 1224 - iteration 1224 ok 1225 - iteration 1225 ok 1226 - iteration 1226 ok 1227 - iteration 1227 ok 1228 - iteration 1228 ok 1229 - iteration 1229 ok 1230 - iteration 1230 ok 1231 - iteration 1231 ok 1232 - iteration 1232 ok 1233 - iteration 1233 ok 1234 - iteration 1234 ok 1235 - iteration 1235 ok 1236 - iteration 1236 ok 1237 - iteration 1237 ok 1238 - iteration 1238 ok 1239 - iteration 1239 ok 1240 - iteration 1240 ok 1241 - iteration 1241 ok 1242 - iteration 1242 ok 1243 - iteration 1243 ok 1244 - iteration 1244 ok 1245 - iteration 1245 ok 1246 - iteration 1246 ok 1247 - iteration 1247 ok 1248 - iteration 1248 ok 1249 - iteration 1249 ok 1250 - iteration 1250 ok 1251 - iteration 1251 ok 1252 - iteration 1252 ok 1253 - iteration 1253 ok 1254 - iteration 1254 ok 1255 - iteration 1255 ok 1256 - iteration 1256 ok 1257 - iteration 1257 ok 1258 - iteration 1258 ok 1259 - iteration 1259 ok 1260 - iteration 1260 ok 1261 - iteration 1261 ok 1262 - iteration 1262 ok 1263 - iteration 1263 ok 1264 - iteration 1264 ok 1265 - iteration 1265 ok 1266 - iteration 1266 ok 1267 - iteration 1267 ok 1268 - iteration 1268 ok 1269 - iteration 1269 ok 1270 - iteration 1270 ok 1271 - iteration 1271 ok 1272 - iteration 1272 ok 1273 - iteration 1273 ok 1274 - iteration 1274 ok 1275 - iteration 1275 ok 1276 - iteration 1276 ok 1277 - iteration 1277 ok 1278 - iteration 1278 ok 1279 - iteration 1279 ok 1280 - iteration 1280 ok 1281 - iteration 1281 ok 1282 - iteration 1282 ok 1283 - iteration 1283 ok 1284 - iteration 1284 ok 1285 - iteration 1285 ok 1286 - iteration 1286 ok 1287 - iteration 1287 ok 1288 - iteration 1288 ok 1289 - iteration 1289 ok 1290 - iteration 1290 ok 1291 - iteration 1291 ok 1292 - iteration 1292 ok 1293 - iteration 1293 ok 1294 - iteration 1294 ok 1295 - iteration 1295 ok 1296 - iteration 1296 ok 1297 - iteration 1297 ok 1298 - iteration 1298 ok 1299 - iteration 1299 ok 1300 - iteration 1300 ok 1301 - iteration 1301 ok 1302 - iteration 1302 ok 1303 - iteration 1303 ok 1304 - iteration 1304 ok 1305 - iteration 1305 ok 1306 - iteration 1306 ok 1307 - iteration 1307 ok 1308 - iteration 1308 ok 1309 - iteration 1309 ok 1310 - iteration 1310 ok 1311 - iteration 1311 ok 1312 - iteration 1312 ok 1313 - iteration 1313 ok 1314 - iteration 1314 ok 1315 - iteration 1315 ok 1316 - iteration 1316 ok 1317 - iteration 1317 ok 1318 - iteration 1318 ok 1319 - iteration 1319 ok 1320 - iteration 1320 ok 1321 - iteration 1321 ok 1322 - iteration 1322 ok 1323 - iteration 1323 ok 1324 - iteration 1324 ok 1325 - iteration 1325 ok 1326 - iteration 1326 ok 1327 - iteration 1327 ok 1328 - iteration 1328 ok 1329 - iteration 1329 ok 1330 - iteration 1330 ok 1331 - iteration 1331 ok 1332 - iteration 1332 ok 1333 - iteration 1333 ok 1334 - iteration 1334 ok 1335 - iteration 1335 ok 1336 - iteration 1336 ok 1337 - iteration 1337 ok 1338 - iteration 1338 ok 1339 - iteration 1339 ok 1340 - iteration 1340 ok 1341 - iteration 1341 ok 1342 - iteration 1342 ok 1343 - iteration 1343 ok 1344 - iteration 1344 ok 1345 - iteration 1345 ok 1346 - iteration 1346 ok 1347 - iteration 1347 ok 1348 - iteration 1348 ok 1349 - iteration 1349 ok 1350 - iteration 1350 ok 1351 - iteration 1351 ok 1352 - iteration 1352 ok 1353 - iteration 1353 ok 1354 - iteration 1354 ok 1355 - iteration 1355 ok 1356 - iteration 1356 ok 1357 - iteration 1357 ok 1358 - iteration 1358 ok 1359 - iteration 1359 ok 1360 - iteration 1360 ok 1361 - iteration 1361 ok 1362 - iteration 1362 ok 1363 - iteration 1363 ok 1364 - iteration 1364 ok 1365 - iteration 1365 ok 1366 - iteration 1366 ok 1367 - iteration 1367 ok 1368 - iteration 1368 ok 1369 - iteration 1369 ok 1370 - iteration 1370 ok 1371 - iteration 1371 ok 1372 - iteration 1372 ok 1373 - iteration 1373 ok 1374 - iteration 1374 ok 1375 - iteration 1375 ok 1376 - iteration 1376 ok 1377 - iteration 1377 ok 1378 - iteration 1378 ok 1379 - iteration 1379 ok 1380 - iteration 1380 ok 1381 - iteration 1381 ok 1382 - iteration 1382 ok 1383 - iteration 1383 ok 1384 - iteration 1384 ok 1385 - iteration 1385 ok 1386 - iteration 1386 ok 1387 - iteration 1387 ok 1388 - iteration 1388 ok 1389 - iteration 1389 ok 1390 - iteration 1390 ok 1391 - iteration 1391 ok 1392 - iteration 1392 ok 1393 - iteration 1393 ok 1394 - iteration 1394 ok 1395 - iteration 1395 ok 1396 - iteration 1396 ok 1397 - iteration 1397 ok 1398 - iteration 1398 ok 1399 - iteration 1399 ok 1400 - iteration 1400 ok 1401 - iteration 1401 ok 1402 - iteration 1402 ok 1403 - iteration 1403 ok 1404 - iteration 1404 ok 1405 - iteration 1405 ok 1406 - iteration 1406 ok 1407 - iteration 1407 ok 1408 - iteration 1408 ok 1409 - iteration 1409 ok 1410 - iteration 1410 ok 1411 - iteration 1411 ok 1412 - iteration 1412 ok 1413 - iteration 1413 ok 1414 - iteration 1414 ok 1415 - iteration 1415 ok 1416 - iteration 1416 ok 1417 - iteration 1417 ok 1418 - iteration 1418 ok 1419 - iteration 1419 ok 1420 - iteration 1420 ok 1421 - iteration 1421 ok 1422 - iteration 1422 ok 1423 - iteration 1423 ok 1424 - iteration 1424 ok 1425 - iteration 1425 ok 1426 - iteration 1426 ok 1427 - iteration 1427 ok 1428 - iteration 1428 ok 1429 - iteration 1429 ok 1430 - iteration 1430 ok 1431 - iteration 1431 ok 1432 - iteration 1432 ok 1433 - iteration 1433 ok 1434 - iteration 1434 ok 1435 - iteration 1435 ok 1436 - iteration 1436 ok 1437 - iteration 1437 ok 1438 - iteration 1438 ok 1439 - iteration 1439 ok 1440 - iteration 1440 ok 1441 - iteration 1441 ok 1442 - iteration 1442 ok 1443 - iteration 1443 ok 1444 - iteration 1444 ok 1445 - iteration 1445 ok 1446 - iteration 1446 ok 1447 - iteration 1447 ok 1448 - iteration 1448 ok 1449 - iteration 1449 ok 1450 - iteration 1450 ok 1451 - iteration 1451 ok 1452 - iteration 1452 ok 1453 - iteration 1453 ok 1454 - iteration 1454 ok 1455 - iteration 1455 ok 1456 - iteration 1456 ok 1457 - iteration 1457 ok 1458 - iteration 1458 ok 1459 - iteration 1459 ok 1460 - iteration 1460 ok 1461 - iteration 1461 ok 1462 - iteration 1462 ok 1463 - iteration 1463 ok 1464 - iteration 1464 ok 1465 - iteration 1465 ok 1466 - iteration 1466 ok 1467 - iteration 1467 ok 1468 - iteration 1468 ok 1469 - iteration 1469 ok 1470 - iteration 1470 ok 1471 - iteration 1471 ok 1472 - iteration 1472 ok 1473 - iteration 1473 ok 1474 - iteration 1474 ok 1475 - iteration 1475 ok 1476 - iteration 1476 ok 1477 - iteration 1477 ok 1478 - iteration 1478 ok 1479 - iteration 1479 ok 1480 - iteration 1480 ok 1481 - iteration 1481 ok 1482 - iteration 1482 ok 1483 - iteration 1483 ok 1484 - iteration 1484 ok 1485 - iteration 1485 ok 1486 - iteration 1486 ok 1487 - iteration 1487 ok 1488 - iteration 1488 ok 1489 - iteration 1489 ok 1490 - iteration 1490 ok 1491 - iteration 1491 ok 1492 - iteration 1492 ok 1493 - iteration 1493 ok 1494 - iteration 1494 ok 1495 - iteration 1495 ok 1496 - iteration 1496 ok 1497 - iteration 1497 ok 1498 - iteration 1498 ok 1499 - iteration 1499 ok 1500 - iteration 1500 ok 1501 - iteration 1501 ok 1502 - iteration 1502 ok 1503 - iteration 1503 ok 1504 - iteration 1504 ok 1505 - iteration 1505 ok 1506 - iteration 1506 ok 1507 - iteration 1507 ok 1508 - iteration 1508 ok 1509 - iteration 1509 ok 1510 - iteration 1510 ok 1511 - iteration 1511 ok 1512 - iteration 1512 ok 1513 - iteration 1513 ok 1514 - iteration 1514 ok 1515 - iteration 1515 ok 1516 - iteration 1516 ok 1517 - iteration 1517 ok 1518 - iteration 1518 ok 1519 - iteration 1519 ok 1520 - iteration 1520 ok 1521 - iteration 1521 ok 1522 - iteration 1522 ok 1523 - iteration 1523 ok 1524 - iteration 1524 ok 1525 - iteration 1525 ok 1526 - iteration 1526 ok 1527 - iteration 1527 ok 1528 - iteration 1528 ok 1529 - iteration 1529 ok 1530 - iteration 1530 ok 1531 - iteration 1531 ok 1532 - iteration 1532 ok 1533 - iteration 1533 ok 1534 - iteration 1534 ok 1535 - iteration 1535 ok 1536 - iteration 1536 ok 1537 - iteration 1537 ok 1538 - iteration 1538 ok 1539 - iteration 1539 ok 1540 - iteration 1540 ok 1541 - iteration 1541 ok 1542 - iteration 1542 ok 1543 - iteration 1543 ok 1544 - iteration 1544 ok 1545 - iteration 1545 ok 1546 - iteration 1546 ok 1547 - iteration 1547 ok 1548 - iteration 1548 ok 1549 - iteration 1549 ok 1550 - iteration 1550 ok 1551 - iteration 1551 ok 1552 - iteration 1552 ok 1553 - iteration 1553 ok 1554 - iteration 1554 ok 1555 - iteration 1555 ok 1556 - iteration 1556 ok 1557 - iteration 1557 ok 1558 - iteration 1558 ok 1559 - iteration 1559 ok 1560 - iteration 1560 ok 1561 - iteration 1561 ok 1562 - iteration 1562 ok 1563 - iteration 1563 ok 1564 - iteration 1564 ok 1565 - iteration 1565 ok 1566 - iteration 1566 ok 1567 - iteration 1567 ok 1568 - iteration 1568 ok 1569 - iteration 1569 ok 1570 - iteration 1570 ok 1571 - iteration 1571 ok 1572 - iteration 1572 ok 1573 - iteration 1573 ok 1574 - iteration 1574 ok 1575 - iteration 1575 ok 1576 - iteration 1576 ok 1577 - iteration 1577 ok 1578 - iteration 1578 ok 1579 - iteration 1579 ok 1580 - iteration 1580 ok 1581 - iteration 1581 ok 1582 - iteration 1582 ok 1583 - iteration 1583 ok 1584 - iteration 1584 ok 1585 - iteration 1585 ok 1586 - iteration 1586 ok 1587 - iteration 1587 ok 1588 - iteration 1588 ok 1589 - iteration 1589 ok 1590 - iteration 1590 ok 1591 - iteration 1591 ok 1592 - iteration 1592 ok 1593 - iteration 1593 ok 1594 - iteration 1594 ok 1595 - iteration 1595 ok 1596 - iteration 1596 ok 1597 - iteration 1597 ok 1598 - iteration 1598 ok 1599 - iteration 1599 ok 1600 - iteration 1600 ok 1601 - iteration 1601 ok 1602 - iteration 1602 ok 1603 - iteration 1603 ok 1604 - iteration 1604 ok 1605 - iteration 1605 ok 1606 - iteration 1606 ok 1607 - iteration 1607 ok 1608 - iteration 1608 ok 1609 - iteration 1609 ok 1610 - iteration 1610 ok 1611 - iteration 1611 ok 1612 - iteration 1612 ok 1613 - iteration 1613 ok 1614 - iteration 1614 ok 1615 - iteration 1615 ok 1616 - iteration 1616 ok 1617 - iteration 1617 ok 1618 - iteration 1618 ok 1619 - iteration 1619 ok 1620 - iteration 1620 ok 1621 - iteration 1621 ok 1622 - iteration 1622 ok 1623 - iteration 1623 ok 1624 - iteration 1624 ok 1625 - iteration 1625 ok 1626 - iteration 1626 ok 1627 - iteration 1627 ok 1628 - iteration 1628 ok 1629 - iteration 1629 ok 1630 - iteration 1630 ok 1631 - iteration 1631 ok 1632 - iteration 1632 ok 1633 - iteration 1633 ok 1634 - iteration 1634 ok 1635 - iteration 1635 ok 1636 - iteration 1636 ok 1637 - iteration 1637 ok 1638 - iteration 1638 ok 1639 - iteration 1639 ok 1640 - iteration 1640 ok 1641 - iteration 1641 ok 1642 - iteration 1642 ok 1643 - iteration 1643 ok 1644 - iteration 1644 ok 1645 - iteration 1645 ok 1646 - iteration 1646 ok 1647 - iteration 1647 ok 1648 - iteration 1648 ok 1649 - iteration 1649 ok 1650 - iteration 1650 ok 1651 - iteration 1651 ok 1652 - iteration 1652 ok 1653 - iteration 1653 ok 1654 - iteration 1654 ok 1655 - iteration 1655 ok 1656 - iteration 1656 ok 1657 - iteration 1657 ok 1658 - iteration 1658 ok 1659 - iteration 1659 ok 1660 - iteration 1660 ok 1661 - iteration 1661 ok 1662 - iteration 1662 ok 1663 - iteration 1663 ok 1664 - iteration 1664 ok 1665 - iteration 1665 ok 1666 - iteration 1666 ok 1667 - iteration 1667 ok 1668 - iteration 1668 ok 1669 - iteration 1669 ok 1670 - iteration 1670 ok 1671 - iteration 1671 ok 1672 - iteration 1672 ok 1673 - iteration 1673 ok 1674 - iteration 1674 ok 1675 - iteration 1675 ok 1676 - iteration 1676 ok 1677 - iteration 1677 ok 1678 - iteration 1678 ok 1679 - iteration 1679 ok 1680 - iteration 1680 ok 1681 - iteration 1681 ok 1682 - iteration 1682 ok 1683 - iteration 1683 ok 1684 - iteration 1684 ok 1685 - iteration 1685 ok 1686 - iteration 1686 ok 1687 - iteration 1687 ok 1688 - iteration 1688 ok 1689 - iteration 1689 ok 1690 - iteration 1690 ok 1691 - iteration 1691 ok 1692 - iteration 1692 ok 1693 - iteration 1693 ok 1694 - iteration 1694 ok 1695 - iteration 1695 ok 1696 - iteration 1696 ok 1697 - iteration 1697 ok 1698 - iteration 1698 ok 1699 - iteration 1699 ok 1700 - iteration 1700 ok 1701 - iteration 1701 ok 1702 - iteration 1702 ok 1703 - iteration 1703 ok 1704 - iteration 1704 ok 1705 - iteration 1705 ok 1706 - iteration 1706 ok 1707 - iteration 1707 ok 1708 - iteration 1708 ok 1709 - iteration 1709 ok 1710 - iteration 1710 ok 1711 - iteration 1711 ok 1712 - iteration 1712 ok 1713 - iteration 1713 ok 1714 - iteration 1714 ok 1715 - iteration 1715 ok 1716 - iteration 1716 ok 1717 - iteration 1717 ok 1718 - iteration 1718 ok 1719 - iteration 1719 ok 1720 - iteration 1720 ok 1721 - iteration 1721 ok 1722 - iteration 1722 ok 1723 - iteration 1723 ok 1724 - iteration 1724 ok 1725 - iteration 1725 ok 1726 - iteration 1726 ok 1727 - iteration 1727 ok 1728 - iteration 1728 ok 1729 - iteration 1729 ok 1730 - iteration 1730 ok 1731 - iteration 1731 ok 1732 - iteration 1732 ok 1733 - iteration 1733 ok 1734 - iteration 1734 ok 1735 - iteration 1735 ok 1736 - iteration 1736 ok 1737 - iteration 1737 ok 1738 - iteration 1738 ok 1739 - iteration 1739 ok 1740 - iteration 1740 ok 1741 - iteration 1741 ok 1742 - iteration 1742 ok 1743 - iteration 1743 ok 1744 - iteration 1744 ok 1745 - iteration 1745 ok 1746 - iteration 1746 ok 1747 - iteration 1747 ok 1748 - iteration 1748 ok 1749 - iteration 1749 ok 1750 - iteration 1750 ok 1751 - iteration 1751 ok 1752 - iteration 1752 ok 1753 - iteration 1753 ok 1754 - iteration 1754 ok 1755 - iteration 1755 ok 1756 - iteration 1756 ok 1757 - iteration 1757 ok 1758 - iteration 1758 ok 1759 - iteration 1759 ok 1760 - iteration 1760 ok 1761 - iteration 1761 ok 1762 - iteration 1762 ok 1763 - iteration 1763 ok 1764 - iteration 1764 ok 1765 - iteration 1765 ok 1766 - iteration 1766 ok 1767 - iteration 1767 ok 1768 - iteration 1768 ok 1769 - iteration 1769 ok 1770 - iteration 1770 ok 1771 - iteration 1771 ok 1772 - iteration 1772 ok 1773 - iteration 1773 ok 1774 - iteration 1774 ok 1775 - iteration 1775 ok 1776 - iteration 1776 ok 1777 - iteration 1777 ok 1778 - iteration 1778 ok 1779 - iteration 1779 ok 1780 - iteration 1780 ok 1781 - iteration 1781 ok 1782 - iteration 1782 ok 1783 - iteration 1783 ok 1784 - iteration 1784 ok 1785 - iteration 1785 ok 1786 - iteration 1786 ok 1787 - iteration 1787 ok 1788 - iteration 1788 ok 1789 - iteration 1789 ok 1790 - iteration 1790 ok 1791 - iteration 1791 ok 1792 - iteration 1792 ok 1793 - iteration 1793 ok 1794 - iteration 1794 ok 1795 - iteration 1795 ok 1796 - iteration 1796 ok 1797 - iteration 1797 ok 1798 - iteration 1798 ok 1799 - iteration 1799 ok 1800 - iteration 1800 ok 1801 - iteration 1801 ok 1802 - iteration 1802 ok 1803 - iteration 1803 ok 1804 - iteration 1804 ok 1805 - iteration 1805 ok 1806 - iteration 1806 ok 1807 - iteration 1807 ok 1808 - iteration 1808 ok 1809 - iteration 1809 ok 1810 - iteration 1810 ok 1811 - iteration 1811 ok 1812 - iteration 1812 ok 1813 - iteration 1813 ok 1814 - iteration 1814 ok 1815 - iteration 1815 ok 1816 - iteration 1816 ok 1817 - iteration 1817 ok 1818 - iteration 1818 ok 1819 - iteration 1819 ok 1820 - iteration 1820 ok 1821 - iteration 1821 ok 1822 - iteration 1822 ok 1823 - iteration 1823 ok 1824 - iteration 1824 ok 1825 - iteration 1825 ok 1826 - iteration 1826 ok 1827 - iteration 1827 ok 1828 - iteration 1828 ok 1829 - iteration 1829 ok 1830 - iteration 1830 ok 1831 - iteration 1831 ok 1832 - iteration 1832 ok 1833 - iteration 1833 ok 1834 - iteration 1834 ok 1835 - iteration 1835 ok 1836 - iteration 1836 ok 1837 - iteration 1837 ok 1838 - iteration 1838 ok 1839 - iteration 1839 ok 1840 - iteration 1840 ok 1841 - iteration 1841 ok 1842 - iteration 1842 ok 1843 - iteration 1843 ok 1844 - iteration 1844 ok 1845 - iteration 1845 ok 1846 - iteration 1846 ok 1847 - iteration 1847 ok 1848 - iteration 1848 ok 1849 - iteration 1849 ok 1850 - iteration 1850 ok 1851 - iteration 1851 ok 1852 - iteration 1852 ok 1853 - iteration 1853 ok 1854 - iteration 1854 ok 1855 - iteration 1855 ok 1856 - iteration 1856 ok 1857 - iteration 1857 ok 1858 - iteration 1858 ok 1859 - iteration 1859 ok 1860 - iteration 1860 ok 1861 - iteration 1861 ok 1862 - iteration 1862 ok 1863 - iteration 1863 ok 1864 - iteration 1864 ok 1865 - iteration 1865 ok 1866 - iteration 1866 ok 1867 - iteration 1867 ok 1868 - iteration 1868 ok 1869 - iteration 1869 ok 1870 - iteration 1870 ok 1871 - iteration 1871 ok 1872 - iteration 1872 ok 1873 - iteration 1873 ok 1874 - iteration 1874 ok 1875 - iteration 1875 ok 1876 - iteration 1876 ok 1877 - iteration 1877 ok 1878 - iteration 1878 ok 1879 - iteration 1879 ok 1880 - iteration 1880 ok 1881 - iteration 1881 ok 1882 - iteration 1882 ok 1883 - iteration 1883 ok 1884 - iteration 1884 ok 1885 - iteration 1885 ok 1886 - iteration 1886 ok 1887 - iteration 1887 ok 1888 - iteration 1888 ok 1889 - iteration 1889 ok 1890 - iteration 1890 ok 1891 - iteration 1891 ok 1892 - iteration 1892 ok 1893 - iteration 1893 ok 1894 - iteration 1894 ok 1895 - iteration 1895 ok 1896 - iteration 1896 ok 1897 - iteration 1897 ok 1898 - iteration 1898 ok 1899 - iteration 1899 ok 1900 - iteration 1900 ok 1901 - iteration 1901 ok 1902 - iteration 1902 ok 1903 - iteration 1903 ok 1904 - iteration 1904 ok 1905 - iteration 1905 ok 1906 - iteration 1906 ok 1907 - iteration 1907 ok 1908 - iteration 1908 ok 1909 - iteration 1909 ok 1910 - iteration 1910 ok 1911 - iteration 1911 ok 1912 - iteration 1912 ok 1913 - iteration 1913 ok 1914 - iteration 1914 ok 1915 - iteration 1915 ok 1916 - iteration 1916 ok 1917 - iteration 1917 ok 1918 - iteration 1918 ok 1919 - iteration 1919 ok 1920 - iteration 1920 ok 1921 - iteration 1921 ok 1922 - iteration 1922 ok 1923 - iteration 1923 ok 1924 - iteration 1924 ok 1925 - iteration 1925 ok 1926 - iteration 1926 ok 1927 - iteration 1927 ok 1928 - iteration 1928 ok 1929 - iteration 1929 ok 1930 - iteration 1930 ok 1931 - iteration 1931 ok 1932 - iteration 1932 ok 1933 - iteration 1933 ok 1934 - iteration 1934 ok 1935 - iteration 1935 ok 1936 - iteration 1936 ok 1937 - iteration 1937 ok 1938 - iteration 1938 ok 1939 - iteration 1939 ok 1940 - iteration 1940 ok 1941 - iteration 1941 ok 1942 - iteration 1942 ok 1943 - iteration 1943 ok 1944 - iteration 1944 ok 1945 - iteration 1945 ok 1946 - iteration 1946 ok 1947 - iteration 1947 ok 1948 - iteration 1948 ok 1949 - iteration 1949 ok 1950 - iteration 1950 ok 1951 - iteration 1951 ok 1952 - iteration 1952 ok 1953 - iteration 1953 ok 1954 - iteration 1954 ok 1955 - iteration 1955 ok 1956 - iteration 1956 ok 1957 - iteration 1957 ok 1958 - iteration 1958 ok 1959 - iteration 1959 ok 1960 - iteration 1960 ok 1961 - iteration 1961 ok 1962 - iteration 1962 ok 1963 - iteration 1963 ok 1964 - iteration 1964 ok 1965 - iteration 1965 ok 1966 - iteration 1966 ok 1967 - iteration 1967 ok 1968 - iteration 1968 ok 1969 - iteration 1969 ok 1970 - iteration 1970 ok 1971 - iteration 1971 ok 1972 - iteration 1972 ok 1973 - iteration 1973 ok 1974 - iteration 1974 ok 1975 - iteration 1975 ok 1976 - iteration 1976 ok 1977 - iteration 1977 ok 1978 - iteration 1978 ok 1979 - iteration 1979 ok 1980 - iteration 1980 ok 1981 - iteration 1981 ok 1982 - iteration 1982 ok 1983 - iteration 1983 ok 1984 - iteration 1984 ok 1985 - iteration 1985 ok 1986 - iteration 1986 ok 1987 - iteration 1987 ok 1988 - iteration 1988 ok 1989 - iteration 1989 ok 1990 - iteration 1990 ok 1991 - iteration 1991 ok 1992 - iteration 1992 ok 1993 - iteration 1993 ok 1994 - iteration 1994 ok 1995 - iteration 1995 ok 1996 - iteration 1996 ok 1997 - iteration 1997 ok 1998 - iteration 1998 ok 1999 - iteration 1999 ok 2000 - iteration 2000 ok 2001 - iteration 2001 ok 2002 - iteration 2002 ok 2003 - iteration 2003 ok 2004 - iteration 2004 ok 2005 - iteration 2005 ok 2006 - iteration 2006 ok 2007 - iteration 2007 ok 2008 - iteration 2008 ok 2009 - iteration 2009 ok 2010 - iteration 2010 ok 2011 - iteration 2011 ok 2012 - iteration 2012 ok 2013 - iteration 2013 ok 2014 - iteration 2014 ok 2015 - iteration 2015 ok 2016 - iteration 2016 ok 2017 - iteration 2017 ok 2018 - iteration 2018 ok 2019 - iteration 2019 ok 2020 - iteration 2020 ok 2021 - iteration 2021 ok 2022 - iteration 2022 ok 2023 - iteration 2023 ok 2024 - iteration 2024 ok 2025 - iteration 2025 ok 2026 - iteration 2026 ok 2027 - iteration 2027 ok 2028 - iteration 2028 ok 2029 - iteration 2029 ok 2030 - iteration 2030 ok 2031 - iteration 2031 ok 2032 - iteration 2032 ok 2033 - iteration 2033 ok 2034 - iteration 2034 ok 2035 - iteration 2035 ok 2036 - iteration 2036 ok 2037 - iteration 2037 ok 2038 - iteration 2038 ok 2039 - iteration 2039 ok 2040 - iteration 2040 ok 2041 - iteration 2041 ok 2042 - iteration 2042 ok 2043 - iteration 2043 ok 2044 - iteration 2044 ok 2045 - iteration 2045 ok 2046 - iteration 2046 ok 2047 - iteration 2047 ok 2048 - iteration 2048 ok 2049 - iteration 2049 ok 2050 - iteration 2050 ok 2051 - iteration 2051 ok 2052 - iteration 2052 ok 2053 - iteration 2053 ok 2054 - iteration 2054 ok 2055 - iteration 2055 ok 2056 - iteration 2056 ok 2057 - iteration 2057 ok 2058 - iteration 2058 ok 2059 - iteration 2059 ok 2060 - iteration 2060 ok 2061 - iteration 2061 ok 2062 - iteration 2062 ok 2063 - iteration 2063 ok 2064 - iteration 2064 ok 2065 - iteration 2065 ok 2066 - iteration 2066 ok 2067 - iteration 2067 ok 2068 - iteration 2068 ok 2069 - iteration 2069 ok 2070 - iteration 2070 ok 2071 - iteration 2071 ok 2072 - iteration 2072 ok 2073 - iteration 2073 ok 2074 - iteration 2074 ok 2075 - iteration 2075 ok 2076 - iteration 2076 ok 2077 - iteration 2077 ok 2078 - iteration 2078 ok 2079 - iteration 2079 ok 2080 - iteration 2080 ok 2081 - iteration 2081 ok 2082 - iteration 2082 ok 2083 - iteration 2083 ok 2084 - iteration 2084 ok 2085 - iteration 2085 ok 2086 - iteration 2086 ok 2087 - iteration 2087 ok 2088 - iteration 2088 ok 2089 - iteration 2089 ok 2090 - iteration 2090 ok 2091 - iteration 2091 ok 2092 - iteration 2092 ok 2093 - iteration 2093 ok 2094 - iteration 2094 ok 2095 - iteration 2095 ok 2096 - iteration 2096 ok 2097 - iteration 2097 ok 2098 - iteration 2098 ok 2099 - iteration 2099 ok 2100 - iteration 2100 ok 2101 - iteration 2101 ok 2102 - iteration 2102 ok 2103 - iteration 2103 ok 2104 - iteration 2104 ok 2105 - iteration 2105 ok 2106 - iteration 2106 ok 2107 - iteration 2107 ok 2108 - iteration 2108 ok 2109 - iteration 2109 ok 2110 - iteration 2110 ok 2111 - iteration 2111 ok 2112 - iteration 2112 ok 2113 - iteration 2113 ok 2114 - iteration 2114 ok 2115 - iteration 2115 ok 2116 - iteration 2116 ok 2117 - iteration 2117 ok 2118 - iteration 2118 ok 2119 - iteration 2119 ok 2120 - iteration 2120 ok 2121 - iteration 2121 ok 2122 - iteration 2122 ok 2123 - iteration 2123 ok 2124 - iteration 2124 ok 2125 - iteration 2125 ok 2126 - iteration 2126 ok 2127 - iteration 2127 ok 2128 - iteration 2128 ok 2129 - iteration 2129 ok 2130 - iteration 2130 ok 2131 - iteration 2131 ok 2132 - iteration 2132 ok 2133 - iteration 2133 ok 2134 - iteration 2134 ok 2135 - iteration 2135 ok 2136 - iteration 2136 ok 2137 - iteration 2137 ok 2138 - iteration 2138 ok 2139 - iteration 2139 ok 2140 - iteration 2140 ok 2141 - iteration 2141 ok 2142 - iteration 2142 ok 2143 - iteration 2143 ok 2144 - iteration 2144 ok 2145 - iteration 2145 ok 2146 - iteration 2146 ok 2147 - iteration 2147 ok 2148 - iteration 2148 ok 2149 - iteration 2149 ok 2150 - iteration 2150 ok 2151 - iteration 2151 ok 2152 - iteration 2152 ok 2153 - iteration 2153 ok 2154 - iteration 2154 ok 2155 - iteration 2155 ok 2156 - iteration 2156 ok 2157 - iteration 2157 ok 2158 - iteration 2158 ok 2159 - iteration 2159 ok 2160 - iteration 2160 ok 2161 - iteration 2161 ok 2162 - iteration 2162 ok 2163 - iteration 2163 ok 2164 - iteration 2164 ok 2165 - iteration 2165 ok 2166 - iteration 2166 ok 2167 - iteration 2167 ok 2168 - iteration 2168 ok 2169 - iteration 2169 ok 2170 - iteration 2170 ok 2171 - iteration 2171 ok 2172 - iteration 2172 ok 2173 - iteration 2173 ok 2174 - iteration 2174 ok 2175 - iteration 2175 ok 2176 - iteration 2176 ok 2177 - iteration 2177 ok 2178 - iteration 2178 ok 2179 - iteration 2179 ok 2180 - iteration 2180 ok 2181 - iteration 2181 ok 2182 - iteration 2182 ok 2183 - iteration 2183 ok 2184 - iteration 2184 ok 2185 - iteration 2185 ok 2186 - iteration 2186 ok 2187 - iteration 2187 ok 2188 - iteration 2188 ok 2189 - iteration 2189 ok 2190 - iteration 2190 ok 2191 - iteration 2191 ok 2192 - iteration 2192 ok 2193 - iteration 2193 ok 2194 - iteration 2194 ok 2195 - iteration 2195 ok 2196 - iteration 2196 ok 2197 - iteration 2197 ok 2198 - iteration 2198 ok 2199 - iteration 2199 ok 2200 - iteration 2200 ok 2201 - iteration 2201 ok 2202 - iteration 2202 ok 2203 - iteration 2203 ok 2204 - iteration 2204 ok 2205 - iteration 2205 ok 2206 - iteration 2206 ok 2207 - iteration 2207 ok 2208 - iteration 2208 ok 2209 - iteration 2209 ok 2210 - iteration 2210 ok 2211 - iteration 2211 ok 2212 - iteration 2212 ok 2213 - iteration 2213 ok 2214 - iteration 2214 ok 2215 - iteration 2215 ok 2216 - iteration 2216 ok 2217 - iteration 2217 ok 2218 - iteration 2218 ok 2219 - iteration 2219 ok 2220 - iteration 2220 ok 2221 - iteration 2221 ok 2222 - iteration 2222 ok 2223 - iteration 2223 ok 2224 - iteration 2224 ok 2225 - iteration 2225 ok 2226 - iteration 2226 ok 2227 - iteration 2227 ok 2228 - iteration 2228 ok 2229 - iteration 2229 ok 2230 - iteration 2230 ok 2231 - iteration 2231 ok 2232 - iteration 2232 ok 2233 - iteration 2233 ok 2234 - iteration 2234 ok 2235 - iteration 2235 ok 2236 - iteration 2236 ok 2237 - iteration 2237 ok 2238 - iteration 2238 ok 2239 - iteration 2239 ok 2240 - iteration 2240 ok 2241 - iteration 2241 ok 2242 - iteration 2242 ok 2243 - iteration 2243 ok 2244 - iteration 2244 ok 2245 - iteration 2245 ok 2246 - iteration 2246 ok 2247 - iteration 2247 ok 2248 - iteration 2248 ok 2249 - iteration 2249 ok 2250 - iteration 2250 ok 2251 - iteration 2251 ok 2252 - iteration 2252 ok 2253 - iteration 2253 ok 2254 - iteration 2254 ok 2255 - iteration 2255 ok 2256 - iteration 2256 ok 2257 - iteration 2257 ok 2258 - iteration 2258 ok 2259 - iteration 2259 ok 2260 - iteration 2260 ok 2261 - iteration 2261 ok 2262 - iteration 2262 ok 2263 - iteration 2263 ok 2264 - iteration 2264 ok 2265 - iteration 2265 ok 2266 - iteration 2266 ok 2267 - iteration 2267 ok 2268 - iteration 2268 ok 2269 - iteration 2269 ok 2270 - iteration 2270 ok 2271 - iteration 2271 ok 2272 - iteration 2272 ok 2273 - iteration 2273 ok 2274 - iteration 2274 ok 2275 - iteration 2275 ok 2276 - iteration 2276 ok 2277 - iteration 2277 ok 2278 - iteration 2278 ok 2279 - iteration 2279 ok 2280 - iteration 2280 ok 2281 - iteration 2281 ok 2282 - iteration 2282 ok 2283 - iteration 2283 ok 2284 - iteration 2284 ok 2285 - iteration 2285 ok 2286 - iteration 2286 ok 2287 - iteration 2287 ok 2288 - iteration 2288 ok 2289 - iteration 2289 ok 2290 - iteration 2290 ok 2291 - iteration 2291 ok 2292 - iteration 2292 ok 2293 - iteration 2293 ok 2294 - iteration 2294 ok 2295 - iteration 2295 ok 2296 - iteration 2296 ok 2297 - iteration 2297 ok 2298 - iteration 2298 ok 2299 - iteration 2299 ok 2300 - iteration 2300 ok 2301 - iteration 2301 ok 2302 - iteration 2302 ok 2303 - iteration 2303 ok 2304 - iteration 2304 ok 2305 - iteration 2305 ok 2306 - iteration 2306 ok 2307 - iteration 2307 ok 2308 - iteration 2308 ok 2309 - iteration 2309 ok 2310 - iteration 2310 ok 2311 - iteration 2311 ok 2312 - iteration 2312 ok 2313 - iteration 2313 ok 2314 - iteration 2314 ok 2315 - iteration 2315 ok 2316 - iteration 2316 ok 2317 - iteration 2317 ok 2318 - iteration 2318 ok 2319 - iteration 2319 ok 2320 - iteration 2320 ok 2321 - iteration 2321 ok 2322 - iteration 2322 ok 2323 - iteration 2323 ok 2324 - iteration 2324 ok 2325 - iteration 2325 ok 2326 - iteration 2326 ok 2327 - iteration 2327 ok 2328 - iteration 2328 ok 2329 - iteration 2329 ok 2330 - iteration 2330 ok 2331 - iteration 2331 ok 2332 - iteration 2332 ok 2333 - iteration 2333 ok 2334 - iteration 2334 ok 2335 - iteration 2335 ok 2336 - iteration 2336 ok 2337 - iteration 2337 ok 2338 - iteration 2338 ok 2339 - iteration 2339 ok 2340 - iteration 2340 ok 2341 - iteration 2341 ok 2342 - iteration 2342 ok 2343 - iteration 2343 ok 2344 - iteration 2344 ok 2345 - iteration 2345 ok 2346 - iteration 2346 ok 2347 - iteration 2347 ok 2348 - iteration 2348 ok 2349 - iteration 2349 ok 2350 - iteration 2350 ok 2351 - iteration 2351 ok 2352 - iteration 2352 ok 2353 - iteration 2353 ok 2354 - iteration 2354 ok 2355 - iteration 2355 ok 2356 - iteration 2356 ok 2357 - iteration 2357 ok 2358 - iteration 2358 ok 2359 - iteration 2359 ok 2360 - iteration 2360 ok 2361 - iteration 2361 ok 2362 - iteration 2362 ok 2363 - iteration 2363 ok 2364 - iteration 2364 ok 2365 - iteration 2365 ok 2366 - iteration 2366 ok 2367 - iteration 2367 ok 2368 - iteration 2368 ok 2369 - iteration 2369 ok 2370 - iteration 2370 ok 2371 - iteration 2371 ok 2372 - iteration 2372 ok 2373 - iteration 2373 ok 2374 - iteration 2374 ok 2375 - iteration 2375 ok 2376 - iteration 2376 ok 2377 - iteration 2377 ok 2378 - iteration 2378 ok 2379 - iteration 2379 ok 2380 - iteration 2380 ok 2381 - iteration 2381 ok 2382 - iteration 2382 ok 2383 - iteration 2383 ok 2384 - iteration 2384 ok 2385 - iteration 2385 ok 2386 - iteration 2386 ok 2387 - iteration 2387 ok 2388 - iteration 2388 ok 2389 - iteration 2389 ok 2390 - iteration 2390 ok 2391 - iteration 2391 ok 2392 - iteration 2392 ok 2393 - iteration 2393 ok 2394 - iteration 2394 ok 2395 - iteration 2395 ok 2396 - iteration 2396 ok 2397 - iteration 2397 ok 2398 - iteration 2398 ok 2399 - iteration 2399 ok 2400 - iteration 2400 ok 2401 - iteration 2401 ok 2402 - iteration 2402 ok 2403 - iteration 2403 ok 2404 - iteration 2404 ok 2405 - iteration 2405 ok 2406 - iteration 2406 ok 2407 - iteration 2407 ok 2408 - iteration 2408 ok 2409 - iteration 2409 ok 2410 - iteration 2410 ok 2411 - iteration 2411 ok 2412 - iteration 2412 ok 2413 - iteration 2413 ok 2414 - iteration 2414 ok 2415 - iteration 2415 ok 2416 - iteration 2416 ok 2417 - iteration 2417 ok 2418 - iteration 2418 ok 2419 - iteration 2419 ok 2420 - iteration 2420 ok 2421 - iteration 2421 ok 2422 - iteration 2422 ok 2423 - iteration 2423 ok 2424 - iteration 2424 ok 2425 - iteration 2425 ok 2426 - iteration 2426 ok 2427 - iteration 2427 ok 2428 - iteration 2428 ok 2429 - iteration 2429 ok 2430 - iteration 2430 ok 2431 - iteration 2431 ok 2432 - iteration 2432 ok 2433 - iteration 2433 ok 2434 - iteration 2434 ok 2435 - iteration 2435 ok 2436 - iteration 2436 ok 2437 - iteration 2437 ok 2438 - iteration 2438 ok 2439 - iteration 2439 ok 2440 - iteration 2440 ok 2441 - iteration 2441 ok 2442 - iteration 2442 ok 2443 - iteration 2443 ok 2444 - iteration 2444 ok 2445 - iteration 2445 ok 2446 - iteration 2446 ok 2447 - iteration 2447 ok 2448 - iteration 2448 ok 2449 - iteration 2449 ok 2450 - iteration 2450 ok 2451 - iteration 2451 ok 2452 - iteration 2452 ok 2453 - iteration 2453 ok 2454 - iteration 2454 ok 2455 - iteration 2455 ok 2456 - iteration 2456 ok 2457 - iteration 2457 ok 2458 - iteration 2458 ok 2459 - iteration 2459 ok 2460 - iteration 2460 ok 2461 - iteration 2461 ok 2462 - iteration 2462 ok 2463 - iteration 2463 ok 2464 - iteration 2464 ok 2465 - iteration 2465 ok 2466 - iteration 2466 ok 2467 - iteration 2467 ok 2468 - iteration 2468 ok 2469 - iteration 2469 ok 2470 - iteration 2470 ok 2471 - iteration 2471 ok 2472 - iteration 2472 ok 2473 - iteration 2473 ok 2474 - iteration 2474 ok 2475 - iteration 2475 ok 2476 - iteration 2476 ok 2477 - iteration 2477 ok 2478 - iteration 2478 ok 2479 - iteration 2479 ok 2480 - iteration 2480 ok 2481 - iteration 2481 ok 2482 - iteration 2482 ok 2483 - iteration 2483 ok 2484 - iteration 2484 ok 2485 - iteration 2485 ok 2486 - iteration 2486 ok 2487 - iteration 2487 ok 2488 - iteration 2488 ok 2489 - iteration 2489 ok 2490 - iteration 2490 ok 2491 - iteration 2491 ok 2492 - iteration 2492 ok 2493 - iteration 2493 ok 2494 - iteration 2494 ok 2495 - iteration 2495 ok 2496 - iteration 2496 ok 2497 - iteration 2497 ok 2498 - iteration 2498 ok 2499 - iteration 2499 ok 2500 - iteration 2500 ok 2501 - iteration 2501 ok 2502 - iteration 2502 ok 2503 - iteration 2503 ok 2504 - iteration 2504 ok 2505 - iteration 2505 ok 2506 - iteration 2506 ok 2507 - iteration 2507 ok 2508 - iteration 2508 ok 2509 - iteration 2509 ok 2510 - iteration 2510 ok 2511 - iteration 2511 ok 2512 - iteration 2512 ok 2513 - iteration 2513 ok 2514 - iteration 2514 ok 2515 - iteration 2515 ok 2516 - iteration 2516 ok 2517 - iteration 2517 ok 2518 - iteration 2518 ok 2519 - iteration 2519 ok 2520 - iteration 2520 ok 2521 - iteration 2521 ok 2522 - iteration 2522 ok 2523 - iteration 2523 ok 2524 - iteration 2524 ok 2525 - iteration 2525 ok 2526 - iteration 2526 ok 2527 - iteration 2527 ok 2528 - iteration 2528 ok 2529 - iteration 2529 ok 2530 - iteration 2530 ok 2531 - iteration 2531 ok 2532 - iteration 2532 ok 2533 - iteration 2533 ok 2534 - iteration 2534 ok 2535 - iteration 2535 ok 2536 - iteration 2536 ok 2537 - iteration 2537 ok 2538 - iteration 2538 ok 2539 - iteration 2539 ok 2540 - iteration 2540 ok 2541 - iteration 2541 ok 2542 - iteration 2542 ok 2543 - iteration 2543 ok 2544 - iteration 2544 ok 2545 - iteration 2545 ok 2546 - iteration 2546 ok 2547 - iteration 2547 ok 2548 - iteration 2548 ok 2549 - iteration 2549 ok 2550 - iteration 2550 ok 2551 - iteration 2551 ok 2552 - iteration 2552 ok 2553 - iteration 2553 ok 2554 - iteration 2554 ok 2555 - iteration 2555 ok 2556 - iteration 2556 ok 2557 - iteration 2557 ok 2558 - iteration 2558 ok 2559 - iteration 2559 ok 2560 - iteration 2560 ok 2561 - iteration 2561 ok 2562 - iteration 2562 ok 2563 - iteration 2563 ok 2564 - iteration 2564 ok 2565 - iteration 2565 ok 2566 - iteration 2566 ok 2567 - iteration 2567 ok 2568 - iteration 2568 ok 2569 - iteration 2569 ok 2570 - iteration 2570 ok 2571 - iteration 2571 ok 2572 - iteration 2572 ok 2573 - iteration 2573 ok 2574 - iteration 2574 ok 2575 - iteration 2575 ok 2576 - iteration 2576 ok 2577 - iteration 2577 ok 2578 - iteration 2578 ok 2579 - iteration 2579 ok 2580 - iteration 2580 ok 2581 - iteration 2581 ok 2582 - iteration 2582 ok 2583 - iteration 2583 ok 2584 - iteration 2584 ok 2585 - iteration 2585 ok 2586 - iteration 2586 ok 2587 - iteration 2587 ok 2588 - iteration 2588 ok 2589 - iteration 2589 ok 2590 - iteration 2590 ok 2591 - iteration 2591 ok 2592 - iteration 2592 ok 2593 - iteration 2593 ok 2594 - iteration 2594 ok 2595 - iteration 2595 ok 2596 - iteration 2596 ok 2597 - iteration 2597 ok 2598 - iteration 2598 ok 2599 - iteration 2599 ok 2600 - iteration 2600 ok 2601 - iteration 2601 ok 2602 - iteration 2602 ok 2603 - iteration 2603 ok 2604 - iteration 2604 ok 2605 - iteration 2605 ok 2606 - iteration 2606 ok 2607 - iteration 2607 ok 2608 - iteration 2608 ok 2609 - iteration 2609 ok 2610 - iteration 2610 ok 2611 - iteration 2611 ok 2612 - iteration 2612 ok 2613 - iteration 2613 ok 2614 - iteration 2614 ok 2615 - iteration 2615 ok 2616 - iteration 2616 ok 2617 - iteration 2617 ok 2618 - iteration 2618 ok 2619 - iteration 2619 ok 2620 - iteration 2620 ok 2621 - iteration 2621 ok 2622 - iteration 2622 ok 2623 - iteration 2623 ok 2624 - iteration 2624 ok 2625 - iteration 2625 ok 2626 - iteration 2626 ok 2627 - iteration 2627 ok 2628 - iteration 2628 ok 2629 - iteration 2629 ok 2630 - iteration 2630 ok 2631 - iteration 2631 ok 2632 - iteration 2632 ok 2633 - iteration 2633 ok 2634 - iteration 2634 ok 2635 - iteration 2635 ok 2636 - iteration 2636 ok 2637 - iteration 2637 ok 2638 - iteration 2638 ok 2639 - iteration 2639 ok 2640 - iteration 2640 ok 2641 - iteration 2641 ok 2642 - iteration 2642 ok 2643 - iteration 2643 ok 2644 - iteration 2644 ok 2645 - iteration 2645 ok 2646 - iteration 2646 ok 2647 - iteration 2647 ok 2648 - iteration 2648 ok 2649 - iteration 2649 ok 2650 - iteration 2650 ok 2651 - iteration 2651 ok 2652 - iteration 2652 ok 2653 - iteration 2653 ok 2654 - iteration 2654 ok 2655 - iteration 2655 ok 2656 - iteration 2656 ok 2657 - iteration 2657 ok 2658 - iteration 2658 ok 2659 - iteration 2659 ok 2660 - iteration 2660 ok 2661 - iteration 2661 ok 2662 - iteration 2662 ok 2663 - iteration 2663 ok 2664 - iteration 2664 ok 2665 - iteration 2665 ok 2666 - iteration 2666 ok 2667 - iteration 2667 ok 2668 - iteration 2668 ok 2669 - iteration 2669 ok 2670 - iteration 2670 ok 2671 - iteration 2671 ok 2672 - iteration 2672 ok 2673 - iteration 2673 ok 2674 - iteration 2674 ok 2675 - iteration 2675 ok 2676 - iteration 2676 ok 2677 - iteration 2677 ok 2678 - iteration 2678 ok 2679 - iteration 2679 ok 2680 - iteration 2680 ok 2681 - iteration 2681 ok 2682 - iteration 2682 ok 2683 - iteration 2683 ok 2684 - iteration 2684 ok 2685 - iteration 2685 ok 2686 - iteration 2686 ok 2687 - iteration 2687 ok 2688 - iteration 2688 ok 2689 - iteration 2689 ok 2690 - iteration 2690 ok 2691 - iteration 2691 ok 2692 - iteration 2692 ok 2693 - iteration 2693 ok 2694 - iteration 2694 ok 2695 - iteration 2695 ok 2696 - iteration 2696 ok 2697 - iteration 2697 ok 2698 - iteration 2698 ok 2699 - iteration 2699 ok 2700 - iteration 2700 ok 2701 - iteration 2701 ok 2702 - iteration 2702 ok 2703 - iteration 2703 ok 2704 - iteration 2704 ok 2705 - iteration 2705 ok 2706 - iteration 2706 ok 2707 - iteration 2707 ok 2708 - iteration 2708 ok 2709 - iteration 2709 ok 2710 - iteration 2710 ok 2711 - iteration 2711 ok 2712 - iteration 2712 ok 2713 - iteration 2713 ok 2714 - iteration 2714 ok 2715 - iteration 2715 ok 2716 - iteration 2716 ok 2717 - iteration 2717 ok 2718 - iteration 2718 ok 2719 - iteration 2719 ok 2720 - iteration 2720 ok 2721 - iteration 2721 ok 2722 - iteration 2722 ok 2723 - iteration 2723 ok 2724 - iteration 2724 ok 2725 - iteration 2725 ok 2726 - iteration 2726 ok 2727 - iteration 2727 ok 2728 - iteration 2728 ok 2729 - iteration 2729 ok 2730 - iteration 2730 ok 2731 - iteration 2731 ok 2732 - iteration 2732 ok 2733 - iteration 2733 ok 2734 - iteration 2734 ok 2735 - iteration 2735 ok 2736 - iteration 2736 ok 2737 - iteration 2737 ok 2738 - iteration 2738 ok 2739 - iteration 2739 ok 2740 - iteration 2740 ok 2741 - iteration 2741 ok 2742 - iteration 2742 ok 2743 - iteration 2743 ok 2744 - iteration 2744 ok 2745 - iteration 2745 ok 2746 - iteration 2746 ok 2747 - iteration 2747 ok 2748 - iteration 2748 ok 2749 - iteration 2749 ok 2750 - iteration 2750 ok 2751 - iteration 2751 ok 2752 - iteration 2752 ok 2753 - iteration 2753 ok 2754 - iteration 2754 ok 2755 - iteration 2755 ok 2756 - iteration 2756 ok 2757 - iteration 2757 ok 2758 - iteration 2758 ok 2759 - iteration 2759 ok 2760 - iteration 2760 ok 2761 - iteration 2761 ok 2762 - iteration 2762 ok 2763 - iteration 2763 ok 2764 - iteration 2764 ok 2765 - iteration 2765 ok 2766 - iteration 2766 ok 2767 - iteration 2767 ok 2768 - iteration 2768 ok 2769 - iteration 2769 ok 2770 - iteration 2770 ok 2771 - iteration 2771 ok 2772 - iteration 2772 ok 2773 - iteration 2773 ok 2774 - iteration 2774 ok 2775 - iteration 2775 ok 2776 - iteration 2776 ok 2777 - iteration 2777 ok 2778 - iteration 2778 ok 2779 - iteration 2779 ok 2780 - iteration 2780 ok 2781 - iteration 2781 ok 2782 - iteration 2782 ok 2783 - iteration 2783 ok 2784 - iteration 2784 ok 2785 - iteration 2785 ok 2786 - iteration 2786 ok 2787 - iteration 2787 ok 2788 - iteration 2788 ok 2789 - iteration 2789 ok 2790 - iteration 2790 ok 2791 - iteration 2791 ok 2792 - iteration 2792 ok 2793 - iteration 2793 ok 2794 - iteration 2794 ok 2795 - iteration 2795 ok 2796 - iteration 2796 ok 2797 - iteration 2797 ok 2798 - iteration 2798 ok 2799 - iteration 2799 ok 2800 - iteration 2800 ok 2801 - iteration 2801 ok 2802 - iteration 2802 ok 2803 - iteration 2803 ok 2804 - iteration 2804 ok 2805 - iteration 2805 ok 2806 - iteration 2806 ok 2807 - iteration 2807 ok 2808 - iteration 2808 ok 2809 - iteration 2809 ok 2810 - iteration 2810 ok 2811 - iteration 2811 ok 2812 - iteration 2812 ok 2813 - iteration 2813 ok 2814 - iteration 2814 ok 2815 - iteration 2815 ok 2816 - iteration 2816 ok 2817 - iteration 2817 ok 2818 - iteration 2818 ok 2819 - iteration 2819 ok 2820 - iteration 2820 ok 2821 - iteration 2821 ok 2822 - iteration 2822 ok 2823 - iteration 2823 ok 2824 - iteration 2824 ok 2825 - iteration 2825 ok 2826 - iteration 2826 ok 2827 - iteration 2827 ok 2828 - iteration 2828 ok 2829 - iteration 2829 ok 2830 - iteration 2830 ok 2831 - iteration 2831 ok 2832 - iteration 2832 ok 2833 - iteration 2833 ok 2834 - iteration 2834 ok 2835 - iteration 2835 ok 2836 - iteration 2836 ok 2837 - iteration 2837 ok 2838 - iteration 2838 ok 2839 - iteration 2839 ok 2840 - iteration 2840 ok 2841 - iteration 2841 ok 2842 - iteration 2842 ok 2843 - iteration 2843 ok 2844 - iteration 2844 ok 2845 - iteration 2845 ok 2846 - iteration 2846 ok 2847 - iteration 2847 ok 2848 - iteration 2848 ok 2849 - iteration 2849 ok 2850 - iteration 2850 ok 2851 - iteration 2851 ok 2852 - iteration 2852 ok 2853 - iteration 2853 ok 2854 - iteration 2854 ok 2855 - iteration 2855 ok 2856 - iteration 2856 ok 2857 - iteration 2857 ok 2858 - iteration 2858 ok 2859 - iteration 2859 ok 2860 - iteration 2860 ok 2861 - iteration 2861 ok 2862 - iteration 2862 ok 2863 - iteration 2863 ok 2864 - iteration 2864 ok 2865 - iteration 2865 ok 2866 - iteration 2866 ok 2867 - iteration 2867 ok 2868 - iteration 2868 ok 2869 - iteration 2869 ok 2870 - iteration 2870 ok 2871 - iteration 2871 ok 2872 - iteration 2872 ok 2873 - iteration 2873 ok 2874 - iteration 2874 ok 2875 - iteration 2875 ok 2876 - iteration 2876 ok 2877 - iteration 2877 ok 2878 - iteration 2878 ok 2879 - iteration 2879 ok 2880 - iteration 2880 ok 2881 - iteration 2881 ok 2882 - iteration 2882 ok 2883 - iteration 2883 ok 2884 - iteration 2884 ok 2885 - iteration 2885 ok 2886 - iteration 2886 ok 2887 - iteration 2887 ok 2888 - iteration 2888 ok 2889 - iteration 2889 ok 2890 - iteration 2890 ok 2891 - iteration 2891 ok 2892 - iteration 2892 ok 2893 - iteration 2893 ok 2894 - iteration 2894 ok 2895 - iteration 2895 ok 2896 - iteration 2896 ok 2897 - iteration 2897 ok 2898 - iteration 2898 ok 2899 - iteration 2899 ok 2900 - iteration 2900 ok 2901 - iteration 2901 ok 2902 - iteration 2902 ok 2903 - iteration 2903 ok 2904 - iteration 2904 ok 2905 - iteration 2905 ok 2906 - iteration 2906 ok 2907 - iteration 2907 ok 2908 - iteration 2908 ok 2909 - iteration 2909 ok 2910 - iteration 2910 ok 2911 - iteration 2911 ok 2912 - iteration 2912 ok 2913 - iteration 2913 ok 2914 - iteration 2914 ok 2915 - iteration 2915 ok 2916 - iteration 2916 ok 2917 - iteration 2917 ok 2918 - iteration 2918 ok 2919 - iteration 2919 ok 2920 - iteration 2920 ok 2921 - iteration 2921 ok 2922 - iteration 2922 ok 2923 - iteration 2923 ok 2924 - iteration 2924 ok 2925 - iteration 2925 ok 2926 - iteration 2926 ok 2927 - iteration 2927 ok 2928 - iteration 2928 ok 2929 - iteration 2929 ok 2930 - iteration 2930 ok 2931 - iteration 2931 ok 2932 - iteration 2932 ok 2933 - iteration 2933 ok 2934 - iteration 2934 ok 2935 - iteration 2935 ok 2936 - iteration 2936 ok 2937 - iteration 2937 ok 2938 - iteration 2938 ok 2939 - iteration 2939 ok 2940 - iteration 2940 ok 2941 - iteration 2941 ok 2942 - iteration 2942 ok 2943 - iteration 2943 ok 2944 - iteration 2944 ok 2945 - iteration 2945 ok 2946 - iteration 2946 ok 2947 - iteration 2947 ok 2948 - iteration 2948 ok 2949 - iteration 2949 ok 2950 - iteration 2950 ok 2951 - iteration 2951 ok 2952 - iteration 2952 ok 2953 - iteration 2953 ok 2954 - iteration 2954 ok 2955 - iteration 2955 ok 2956 - iteration 2956 ok 2957 - iteration 2957 ok 2958 - iteration 2958 ok 2959 - iteration 2959 ok 2960 - iteration 2960 ok 2961 - iteration 2961 ok 2962 - iteration 2962 ok 2963 - iteration 2963 ok 2964 - iteration 2964 ok 2965 - iteration 2965 ok 2966 - iteration 2966 ok 2967 - iteration 2967 ok 2968 - iteration 2968 ok 2969 - iteration 2969 ok 2970 - iteration 2970 ok 2971 - iteration 2971 ok 2972 - iteration 2972 ok 2973 - iteration 2973 ok 2974 - iteration 2974 ok 2975 - iteration 2975 ok 2976 - iteration 2976 ok 2977 - iteration 2977 ok 2978 - iteration 2978 ok 2979 - iteration 2979 ok 2980 - iteration 2980 ok 2981 - iteration 2981 ok 2982 - iteration 2982 ok 2983 - iteration 2983 ok 2984 - iteration 2984 ok 2985 - iteration 2985 ok 2986 - iteration 2986 ok 2987 - iteration 2987 ok 2988 - iteration 2988 ok 2989 - iteration 2989 ok 2990 - iteration 2990 ok 2991 - iteration 2991 ok 2992 - iteration 2992 ok 2993 - iteration 2993 ok 2994 - iteration 2994 ok 2995 - iteration 2995 ok 2996 - iteration 2996 ok 2997 - iteration 2997 ok 2998 - iteration 2998 ok 2999 - iteration 2999 ok 3000 - iteration 3000 ok 3001 - iteration 3001 ok 3002 - iteration 3002 ok 3003 - iteration 3003 ok 3004 - iteration 3004 ok 3005 - iteration 3005 ok 3006 - iteration 3006 ok 3007 - iteration 3007 ok 3008 - iteration 3008 ok 3009 - iteration 3009 ok 3010 - iteration 3010 ok 3011 - iteration 3011 ok 3012 - iteration 3012 ok 3013 - iteration 3013 ok 3014 - iteration 3014 ok 3015 - iteration 3015 ok 3016 - iteration 3016 ok 3017 - iteration 3017 ok 3018 - iteration 3018 ok 3019 - iteration 3019 ok 3020 - iteration 3020 ok 3021 - iteration 3021 ok 3022 - iteration 3022 ok 3023 - iteration 3023 ok 3024 - iteration 3024 ok 3025 - iteration 3025 ok 3026 - iteration 3026 ok 3027 - iteration 3027 ok 3028 - iteration 3028 ok 3029 - iteration 3029 ok 3030 - iteration 3030 ok 3031 - iteration 3031 ok 3032 - iteration 3032 ok 3033 - iteration 3033 ok 3034 - iteration 3034 ok 3035 - iteration 3035 ok 3036 - iteration 3036 ok 3037 - iteration 3037 ok 3038 - iteration 3038 ok 3039 - iteration 3039 ok 3040 - iteration 3040 ok 3041 - iteration 3041 ok 3042 - iteration 3042 ok 3043 - iteration 3043 ok 3044 - iteration 3044 ok 3045 - iteration 3045 ok 3046 - iteration 3046 ok 3047 - iteration 3047 ok 3048 - iteration 3048 ok 3049 - iteration 3049 ok 3050 - iteration 3050 ok 3051 - iteration 3051 ok 3052 - iteration 3052 ok 3053 - iteration 3053 ok 3054 - iteration 3054 ok 3055 - iteration 3055 ok 3056 - iteration 3056 ok 3057 - iteration 3057 ok 3058 - iteration 3058 ok 3059 - iteration 3059 ok 3060 - iteration 3060 ok 3061 - iteration 3061 ok 3062 - iteration 3062 ok 3063 - iteration 3063 ok 3064 - iteration 3064 ok 3065 - iteration 3065 ok 3066 - iteration 3066 ok 3067 - iteration 3067 ok 3068 - iteration 3068 ok 3069 - iteration 3069 ok 3070 - iteration 3070 ok 3071 - iteration 3071 ok 3072 - iteration 3072 ok 3073 - iteration 3073 ok 3074 - iteration 3074 ok 3075 - iteration 3075 ok 3076 - iteration 3076 ok 3077 - iteration 3077 ok 3078 - iteration 3078 ok 3079 - iteration 3079 ok 3080 - iteration 3080 ok 3081 - iteration 3081 ok 3082 - iteration 3082 ok 3083 - iteration 3083 ok 3084 - iteration 3084 ok 3085 - iteration 3085 ok 3086 - iteration 3086 ok 3087 - iteration 3087 ok 3088 - iteration 3088 ok 3089 - iteration 3089 ok 3090 - iteration 3090 ok 3091 - iteration 3091 ok 3092 - iteration 3092 ok 3093 - iteration 3093 ok 3094 - iteration 3094 ok 3095 - iteration 3095 ok 3096 - iteration 3096 ok 3097 - iteration 3097 ok 3098 - iteration 3098 ok 3099 - iteration 3099 ok 3100 - iteration 3100 ok 3101 - iteration 3101 ok 3102 - iteration 3102 ok 3103 - iteration 3103 ok 3104 - iteration 3104 ok 3105 - iteration 3105 ok 3106 - iteration 3106 ok 3107 - iteration 3107 ok 3108 - iteration 3108 ok 3109 - iteration 3109 ok 3110 - iteration 3110 ok 3111 - iteration 3111 ok 3112 - iteration 3112 ok 3113 - iteration 3113 ok 3114 - iteration 3114 ok 3115 - iteration 3115 ok 3116 - iteration 3116 ok 3117 - iteration 3117 ok 3118 - iteration 3118 ok 3119 - iteration 3119 ok 3120 - iteration 3120 ok 3121 - iteration 3121 ok 3122 - iteration 3122 ok 3123 - iteration 3123 ok 3124 - iteration 3124 ok 3125 - iteration 3125 ok 3126 - iteration 3126 ok 3127 - iteration 3127 ok 3128 - iteration 3128 ok 3129 - iteration 3129 ok 3130 - iteration 3130 ok 3131 - iteration 3131 ok 3132 - iteration 3132 ok 3133 - iteration 3133 ok 3134 - iteration 3134 ok 3135 - iteration 3135 ok 3136 - iteration 3136 ok 3137 - iteration 3137 ok 3138 - iteration 3138 ok 3139 - iteration 3139 ok 3140 - iteration 3140 ok 3141 - iteration 3141 ok 3142 - iteration 3142 ok 3143 - iteration 3143 ok 3144 - iteration 3144 ok 3145 - iteration 3145 ok 3146 - iteration 3146 ok 3147 - iteration 3147 ok 3148 - iteration 3148 ok 3149 - iteration 3149 ok 3150 - iteration 3150 ok 3151 - iteration 3151 ok 3152 - iteration 3152 ok 3153 - iteration 3153 ok 3154 - iteration 3154 ok 3155 - iteration 3155 ok 3156 - iteration 3156 ok 3157 - iteration 3157 ok 3158 - iteration 3158 ok 3159 - iteration 3159 ok 3160 - iteration 3160 ok 3161 - iteration 3161 ok 3162 - iteration 3162 ok 3163 - iteration 3163 ok 3164 - iteration 3164 ok 3165 - iteration 3165 ok 3166 - iteration 3166 ok 3167 - iteration 3167 ok 3168 - iteration 3168 ok 3169 - iteration 3169 ok 3170 - iteration 3170 ok 3171 - iteration 3171 ok 3172 - iteration 3172 ok 3173 - iteration 3173 ok 3174 - iteration 3174 ok 3175 - iteration 3175 ok 3176 - iteration 3176 ok 3177 - iteration 3177 ok 3178 - iteration 3178 ok 3179 - iteration 3179 ok 3180 - iteration 3180 ok 3181 - iteration 3181 ok 3182 - iteration 3182 ok 3183 - iteration 3183 ok 3184 - iteration 3184 ok 3185 - iteration 3185 ok 3186 - iteration 3186 ok 3187 - iteration 3187 ok 3188 - iteration 3188 ok 3189 - iteration 3189 ok 3190 - iteration 3190 ok 3191 - iteration 3191 ok 3192 - iteration 3192 ok 3193 - iteration 3193 ok 3194 - iteration 3194 ok 3195 - iteration 3195 ok 3196 - iteration 3196 ok 3197 - iteration 3197 ok 3198 - iteration 3198 ok 3199 - iteration 3199 ok 3200 - iteration 3200 ok 3201 - iteration 3201 ok 3202 - iteration 3202 ok 3203 - iteration 3203 ok 3204 - iteration 3204 ok 3205 - iteration 3205 ok 3206 - iteration 3206 ok 3207 - iteration 3207 ok 3208 - iteration 3208 ok 3209 - iteration 3209 ok 3210 - iteration 3210 ok 3211 - iteration 3211 ok 3212 - iteration 3212 ok 3213 - iteration 3213 ok 3214 - iteration 3214 ok 3215 - iteration 3215 ok 3216 - iteration 3216 ok 3217 - iteration 3217 ok 3218 - iteration 3218 ok 3219 - iteration 3219 ok 3220 - iteration 3220 ok 3221 - iteration 3221 ok 3222 - iteration 3222 ok 3223 - iteration 3223 ok 3224 - iteration 3224 ok 3225 - iteration 3225 ok 3226 - iteration 3226 ok 3227 - iteration 3227 ok 3228 - iteration 3228 ok 3229 - iteration 3229 ok 3230 - iteration 3230 ok 3231 - iteration 3231 ok 3232 - iteration 3232 ok 3233 - iteration 3233 ok 3234 - iteration 3234 ok 3235 - iteration 3235 ok 3236 - iteration 3236 ok 3237 - iteration 3237 ok 3238 - iteration 3238 ok 3239 - iteration 3239 ok 3240 - iteration 3240 ok 3241 - iteration 3241 ok 3242 - iteration 3242 ok 3243 - iteration 3243 ok 3244 - iteration 3244 ok 3245 - iteration 3245 ok 3246 - iteration 3246 ok 3247 - iteration 3247 ok 3248 - iteration 3248 ok 3249 - iteration 3249 ok 3250 - iteration 3250 ok 3251 - iteration 3251 ok 3252 - iteration 3252 ok 3253 - iteration 3253 ok 3254 - iteration 3254 ok 3255 - iteration 3255 ok 3256 - iteration 3256 ok 3257 - iteration 3257 ok 3258 - iteration 3258 ok 3259 - iteration 3259 ok 3260 - iteration 3260 ok 3261 - iteration 3261 ok 3262 - iteration 3262 ok 3263 - iteration 3263 ok 3264 - iteration 3264 ok 3265 - iteration 3265 ok 3266 - iteration 3266 ok 3267 - iteration 3267 ok 3268 - iteration 3268 ok 3269 - iteration 3269 ok 3270 - iteration 3270 ok 3271 - iteration 3271 ok 3272 - iteration 3272 ok 3273 - iteration 3273 ok 3274 - iteration 3274 ok 3275 - iteration 3275 ok 3276 - iteration 3276 ok 3277 - iteration 3277 ok 3278 - iteration 3278 ok 3279 - iteration 3279 ok 3280 - iteration 3280 ok 3281 - iteration 3281 ok 3282 - iteration 3282 ok 3283 - iteration 3283 ok 3284 - iteration 3284 ok 3285 - iteration 3285 ok 3286 - iteration 3286 ok 3287 - iteration 3287 ok 3288 - iteration 3288 ok 3289 - iteration 3289 ok 3290 - iteration 3290 ok 3291 - iteration 3291 ok 3292 - iteration 3292 ok 3293 - iteration 3293 ok 3294 - iteration 3294 ok 3295 - iteration 3295 ok 3296 - iteration 3296 ok 3297 - iteration 3297 ok 3298 - iteration 3298 ok 3299 - iteration 3299 ok 3300 - iteration 3300 ok 3301 - iteration 3301 ok 3302 - iteration 3302 ok 3303 - iteration 3303 ok 3304 - iteration 3304 ok 3305 - iteration 3305 ok 3306 - iteration 3306 ok 3307 - iteration 3307 ok 3308 - iteration 3308 ok 3309 - iteration 3309 ok 3310 - iteration 3310 ok 3311 - iteration 3311 ok 3312 - iteration 3312 ok 3313 - iteration 3313 ok 3314 - iteration 3314 ok 3315 - iteration 3315 ok 3316 - iteration 3316 ok 3317 - iteration 3317 ok 3318 - iteration 3318 ok 3319 - iteration 3319 ok 3320 - iteration 3320 ok 3321 - iteration 3321 ok 3322 - iteration 3322 ok 3323 - iteration 3323 ok 3324 - iteration 3324 ok 3325 - iteration 3325 ok 3326 - iteration 3326 ok 3327 - iteration 3327 ok 3328 - iteration 3328 ok 3329 - iteration 3329 ok 3330 - iteration 3330 ok 3331 - iteration 3331 ok 3332 - iteration 3332 ok 3333 - iteration 3333 ok 3334 - iteration 3334 ok 3335 - iteration 3335 ok 3336 - iteration 3336 ok 3337 - iteration 3337 ok 3338 - iteration 3338 ok 3339 - iteration 3339 ok 3340 - iteration 3340 ok 3341 - iteration 3341 ok 3342 - iteration 3342 ok 3343 - iteration 3343 ok 3344 - iteration 3344 ok 3345 - iteration 3345 ok 3346 - iteration 3346 ok 3347 - iteration 3347 ok 3348 - iteration 3348 ok 3349 - iteration 3349 ok 3350 - iteration 3350 ok 3351 - iteration 3351 ok 3352 - iteration 3352 ok 3353 - iteration 3353 ok 3354 - iteration 3354 ok 3355 - iteration 3355 ok 3356 - iteration 3356 ok 3357 - iteration 3357 ok 3358 - iteration 3358 ok 3359 - iteration 3359 ok 3360 - iteration 3360 ok 3361 - iteration 3361 ok 3362 - iteration 3362 ok 3363 - iteration 3363 ok 3364 - iteration 3364 ok 3365 - iteration 3365 ok 3366 - iteration 3366 ok 3367 - iteration 3367 ok 3368 - iteration 3368 ok 3369 - iteration 3369 ok 3370 - iteration 3370 ok 3371 - iteration 3371 ok 3372 - iteration 3372 ok 3373 - iteration 3373 ok 3374 - iteration 3374 ok 3375 - iteration 3375 ok 3376 - iteration 3376 ok 3377 - iteration 3377 ok 3378 - iteration 3378 ok 3379 - iteration 3379 ok 3380 - iteration 3380 ok 3381 - iteration 3381 ok 3382 - iteration 3382 ok 3383 - iteration 3383 ok 3384 - iteration 3384 ok 3385 - iteration 3385 ok 3386 - iteration 3386 ok 3387 - iteration 3387 ok 3388 - iteration 3388 ok 3389 - iteration 3389 ok 3390 - iteration 3390 ok 3391 - iteration 3391 ok 3392 - iteration 3392 ok 3393 - iteration 3393 ok 3394 - iteration 3394 ok 3395 - iteration 3395 ok 3396 - iteration 3396 ok 3397 - iteration 3397 ok 3398 - iteration 3398 ok 3399 - iteration 3399 ok 3400 - iteration 3400 ok 3401 - iteration 3401 ok 3402 - iteration 3402 ok 3403 - iteration 3403 ok 3404 - iteration 3404 ok 3405 - iteration 3405 ok 3406 - iteration 3406 ok 3407 - iteration 3407 ok 3408 - iteration 3408 ok 3409 - iteration 3409 ok 3410 - iteration 3410 ok 3411 - iteration 3411 ok 3412 - iteration 3412 ok 3413 - iteration 3413 ok 3414 - iteration 3414 ok 3415 - iteration 3415 ok 3416 - iteration 3416 ok 3417 - iteration 3417 ok 3418 - iteration 3418 ok 3419 - iteration 3419 ok 3420 - iteration 3420 ok 3421 - iteration 3421 ok 3422 - iteration 3422 ok 3423 - iteration 3423 ok 3424 - iteration 3424 ok 3425 - iteration 3425 ok 3426 - iteration 3426 ok 3427 - iteration 3427 ok 3428 - iteration 3428 ok 3429 - iteration 3429 ok 3430 - iteration 3430 ok 3431 - iteration 3431 ok 3432 - iteration 3432 ok 3433 - iteration 3433 ok 3434 - iteration 3434 ok 3435 - iteration 3435 ok 3436 - iteration 3436 ok 3437 - iteration 3437 ok 3438 - iteration 3438 ok 3439 - iteration 3439 ok 3440 - iteration 3440 ok 3441 - iteration 3441 ok 3442 - iteration 3442 ok 3443 - iteration 3443 ok 3444 - iteration 3444 ok 3445 - iteration 3445 ok 3446 - iteration 3446 ok 3447 - iteration 3447 ok 3448 - iteration 3448 ok 3449 - iteration 3449 ok 3450 - iteration 3450 ok 3451 - iteration 3451 ok 3452 - iteration 3452 ok 3453 - iteration 3453 ok 3454 - iteration 3454 ok 3455 - iteration 3455 ok 3456 - iteration 3456 ok 3457 - iteration 3457 ok 3458 - iteration 3458 ok 3459 - iteration 3459 ok 3460 - iteration 3460 ok 3461 - iteration 3461 ok 3462 - iteration 3462 ok 3463 - iteration 3463 ok 3464 - iteration 3464 ok 3465 - iteration 3465 ok 3466 - iteration 3466 ok 3467 - iteration 3467 ok 3468 - iteration 3468 ok 3469 - iteration 3469 ok 3470 - iteration 3470 ok 3471 - iteration 3471 ok 3472 - iteration 3472 ok 3473 - iteration 3473 ok 3474 - iteration 3474 ok 3475 - iteration 3475 ok 3476 - iteration 3476 ok 3477 - iteration 3477 ok 3478 - iteration 3478 ok 3479 - iteration 3479 ok 3480 - iteration 3480 ok 3481 - iteration 3481 ok 3482 - iteration 3482 ok 3483 - iteration 3483 ok 3484 - iteration 3484 ok 3485 - iteration 3485 ok 3486 - iteration 3486 ok 3487 - iteration 3487 ok 3488 - iteration 3488 ok 3489 - iteration 3489 ok 3490 - iteration 3490 ok 3491 - iteration 3491 ok 3492 - iteration 3492 ok 3493 - iteration 3493 ok 3494 - iteration 3494 ok 3495 - iteration 3495 ok 3496 - iteration 3496 ok 3497 - iteration 3497 ok 3498 - iteration 3498 ok 3499 - iteration 3499 ok 3500 - iteration 3500 ok 3501 - iteration 3501 ok 3502 - iteration 3502 ok 3503 - iteration 3503 ok 3504 - iteration 3504 ok 3505 - iteration 3505 ok 3506 - iteration 3506 ok 3507 - iteration 3507 ok 3508 - iteration 3508 ok 3509 - iteration 3509 ok 3510 - iteration 3510 ok 3511 - iteration 3511 ok 3512 - iteration 3512 ok 3513 - iteration 3513 ok 3514 - iteration 3514 ok 3515 - iteration 3515 ok 3516 - iteration 3516 ok 3517 - iteration 3517 ok 3518 - iteration 3518 ok 3519 - iteration 3519 ok 3520 - iteration 3520 ok 3521 - iteration 3521 ok 3522 - iteration 3522 ok 3523 - iteration 3523 ok 3524 - iteration 3524 ok 3525 - iteration 3525 ok 3526 - iteration 3526 ok 3527 - iteration 3527 ok 3528 - iteration 3528 ok 3529 - iteration 3529 ok 3530 - iteration 3530 ok 3531 - iteration 3531 ok 3532 - iteration 3532 ok 3533 - iteration 3533 ok 3534 - iteration 3534 ok 3535 - iteration 3535 ok 3536 - iteration 3536 ok 3537 - iteration 3537 ok 3538 - iteration 3538 ok 3539 - iteration 3539 ok 3540 - iteration 3540 ok 3541 - iteration 3541 ok 3542 - iteration 3542 ok 3543 - iteration 3543 ok 3544 - iteration 3544 ok 3545 - iteration 3545 ok 3546 - iteration 3546 ok 3547 - iteration 3547 ok 3548 - iteration 3548 ok 3549 - iteration 3549 ok 3550 - iteration 3550 ok 3551 - iteration 3551 ok 3552 - iteration 3552 ok 3553 - iteration 3553 ok 3554 - iteration 3554 ok 3555 - iteration 3555 ok 3556 - iteration 3556 ok 3557 - iteration 3557 ok 3558 - iteration 3558 ok 3559 - iteration 3559 ok 3560 - iteration 3560 ok 3561 - iteration 3561 ok 3562 - iteration 3562 ok 3563 - iteration 3563 ok 3564 - iteration 3564 ok 3565 - iteration 3565 ok 3566 - iteration 3566 ok 3567 - iteration 3567 ok 3568 - iteration 3568 ok 3569 - iteration 3569 ok 3570 - iteration 3570 ok 3571 - iteration 3571 ok 3572 - iteration 3572 ok 3573 - iteration 3573 ok 3574 - iteration 3574 ok 3575 - iteration 3575 ok 3576 - iteration 3576 ok 3577 - iteration 3577 ok 3578 - iteration 3578 ok 3579 - iteration 3579 ok 3580 - iteration 3580 ok 3581 - iteration 3581 ok 3582 - iteration 3582 ok 3583 - iteration 3583 ok 3584 - iteration 3584 ok 3585 - iteration 3585 ok 3586 - iteration 3586 ok 3587 - iteration 3587 ok 3588 - iteration 3588 ok 3589 - iteration 3589 ok 3590 - iteration 3590 ok 3591 - iteration 3591 ok 3592 - iteration 3592 ok 3593 - iteration 3593 ok 3594 - iteration 3594 ok 3595 - iteration 3595 ok 3596 - iteration 3596 ok 3597 - iteration 3597 ok 3598 - iteration 3598 ok 3599 - iteration 3599 ok 3600 - iteration 3600 ok 3601 - iteration 3601 ok 3602 - iteration 3602 ok 3603 - iteration 3603 ok 3604 - iteration 3604 ok 3605 - iteration 3605 ok 3606 - iteration 3606 ok 3607 - iteration 3607 ok 3608 - iteration 3608 ok 3609 - iteration 3609 ok 3610 - iteration 3610 ok 3611 - iteration 3611 ok 3612 - iteration 3612 ok 3613 - iteration 3613 ok 3614 - iteration 3614 ok 3615 - iteration 3615 ok 3616 - iteration 3616 ok 3617 - iteration 3617 ok 3618 - iteration 3618 ok 3619 - iteration 3619 ok 3620 - iteration 3620 ok 3621 - iteration 3621 ok 3622 - iteration 3622 ok 3623 - iteration 3623 ok 3624 - iteration 3624 ok 3625 - iteration 3625 ok 3626 - iteration 3626 ok 3627 - iteration 3627 ok 3628 - iteration 3628 ok 3629 - iteration 3629 ok 3630 - iteration 3630 ok 3631 - iteration 3631 ok 3632 - iteration 3632 ok 3633 - iteration 3633 ok 3634 - iteration 3634 ok 3635 - iteration 3635 ok 3636 - iteration 3636 ok 3637 - iteration 3637 ok 3638 - iteration 3638 ok 3639 - iteration 3639 ok 3640 - iteration 3640 ok 3641 - iteration 3641 ok 3642 - iteration 3642 ok 3643 - iteration 3643 ok 3644 - iteration 3644 ok 3645 - iteration 3645 ok 3646 - iteration 3646 ok 3647 - iteration 3647 ok 3648 - iteration 3648 ok 3649 - iteration 3649 ok 3650 - iteration 3650 ok 3651 - iteration 3651 ok 3652 - iteration 3652 ok 3653 - iteration 3653 ok 3654 - iteration 3654 ok 3655 - iteration 3655 ok 3656 - iteration 3656 ok 3657 - iteration 3657 ok 3658 - iteration 3658 ok 3659 - iteration 3659 ok 3660 - iteration 3660 ok 3661 - iteration 3661 ok 3662 - iteration 3662 ok 3663 - iteration 3663 ok 3664 - iteration 3664 ok 3665 - iteration 3665 ok 3666 - iteration 3666 ok 3667 - iteration 3667 ok 3668 - iteration 3668 ok 3669 - iteration 3669 ok 3670 - iteration 3670 ok 3671 - iteration 3671 ok 3672 - iteration 3672 ok 3673 - iteration 3673 ok 3674 - iteration 3674 ok 3675 - iteration 3675 ok 3676 - iteration 3676 ok 3677 - iteration 3677 ok 3678 - iteration 3678 ok 3679 - iteration 3679 ok 3680 - iteration 3680 ok 3681 - iteration 3681 ok 3682 - iteration 3682 ok 3683 - iteration 3683 ok 3684 - iteration 3684 ok 3685 - iteration 3685 ok 3686 - iteration 3686 ok 3687 - iteration 3687 ok 3688 - iteration 3688 ok 3689 - iteration 3689 ok 3690 - iteration 3690 ok 3691 - iteration 3691 ok 3692 - iteration 3692 ok 3693 - iteration 3693 ok 3694 - iteration 3694 ok 3695 - iteration 3695 ok 3696 - iteration 3696 ok 3697 - iteration 3697 ok 3698 - iteration 3698 ok 3699 - iteration 3699 ok 3700 - iteration 3700 ok 3701 - iteration 3701 ok 3702 - iteration 3702 ok 3703 - iteration 3703 ok 3704 - iteration 3704 ok 3705 - iteration 3705 ok 3706 - iteration 3706 ok 3707 - iteration 3707 ok 3708 - iteration 3708 ok 3709 - iteration 3709 ok 3710 - iteration 3710 ok 3711 - iteration 3711 ok 3712 - iteration 3712 ok 3713 - iteration 3713 ok 3714 - iteration 3714 ok 3715 - iteration 3715 ok 3716 - iteration 3716 ok 3717 - iteration 3717 ok 3718 - iteration 3718 ok 3719 - iteration 3719 ok 3720 - iteration 3720 ok 3721 - iteration 3721 ok 3722 - iteration 3722 ok 3723 - iteration 3723 ok 3724 - iteration 3724 ok 3725 - iteration 3725 ok 3726 - iteration 3726 ok 3727 - iteration 3727 ok 3728 - iteration 3728 ok 3729 - iteration 3729 ok 3730 - iteration 3730 ok 3731 - iteration 3731 ok 3732 - iteration 3732 ok 3733 - iteration 3733 ok 3734 - iteration 3734 ok 3735 - iteration 3735 ok 3736 - iteration 3736 ok 3737 - iteration 3737 ok 3738 - iteration 3738 ok 3739 - iteration 3739 ok 3740 - iteration 3740 ok 3741 - iteration 3741 ok 3742 - iteration 3742 ok 3743 - iteration 3743 ok 3744 - iteration 3744 ok 3745 - iteration 3745 ok 3746 - iteration 3746 ok 3747 - iteration 3747 ok 3748 - iteration 3748 ok 3749 - iteration 3749 ok 3750 - iteration 3750 ok 3751 - iteration 3751 ok 3752 - iteration 3752 ok 3753 - iteration 3753 ok 3754 - iteration 3754 ok 3755 - iteration 3755 ok 3756 - iteration 3756 ok 3757 - iteration 3757 ok 3758 - iteration 3758 ok 3759 - iteration 3759 ok 3760 - iteration 3760 ok 3761 - iteration 3761 ok 3762 - iteration 3762 ok 3763 - iteration 3763 ok 3764 - iteration 3764 ok 3765 - iteration 3765 ok 3766 - iteration 3766 ok 3767 - iteration 3767 ok 3768 - iteration 3768 ok 3769 - iteration 3769 ok 3770 - iteration 3770 ok 3771 - iteration 3771 ok 3772 - iteration 3772 ok 3773 - iteration 3773 ok 3774 - iteration 3774 ok 3775 - iteration 3775 ok 3776 - iteration 3776 ok 3777 - iteration 3777 ok 3778 - iteration 3778 ok 3779 - iteration 3779 ok 3780 - iteration 3780 ok 3781 - iteration 3781 ok 3782 - iteration 3782 ok 3783 - iteration 3783 ok 3784 - iteration 3784 ok 3785 - iteration 3785 ok 3786 - iteration 3786 ok 3787 - iteration 3787 ok 3788 - iteration 3788 ok 3789 - iteration 3789 ok 3790 - iteration 3790 ok 3791 - iteration 3791 ok 3792 - iteration 3792 ok 3793 - iteration 3793 ok 3794 - iteration 3794 ok 3795 - iteration 3795 ok 3796 - iteration 3796 ok 3797 - iteration 3797 ok 3798 - iteration 3798 ok 3799 - iteration 3799 ok 3800 - iteration 3800 ok 3801 - iteration 3801 ok 3802 - iteration 3802 ok 3803 - iteration 3803 ok 3804 - iteration 3804 ok 3805 - iteration 3805 ok 3806 - iteration 3806 ok 3807 - iteration 3807 ok 3808 - iteration 3808 ok 3809 - iteration 3809 ok 3810 - iteration 3810 ok 3811 - iteration 3811 ok 3812 - iteration 3812 ok 3813 - iteration 3813 ok 3814 - iteration 3814 ok 3815 - iteration 3815 ok 3816 - iteration 3816 ok 3817 - iteration 3817 ok 3818 - iteration 3818 ok 3819 - iteration 3819 ok 3820 - iteration 3820 ok 3821 - iteration 3821 ok 3822 - iteration 3822 ok 3823 - iteration 3823 ok 3824 - iteration 3824 ok 3825 - iteration 3825 ok 3826 - iteration 3826 ok 3827 - iteration 3827 ok 3828 - iteration 3828 ok 3829 - iteration 3829 ok 3830 - iteration 3830 ok 3831 - iteration 3831 ok 3832 - iteration 3832 ok 3833 - iteration 3833 ok 3834 - iteration 3834 ok 3835 - iteration 3835 ok 3836 - iteration 3836 ok 3837 - iteration 3837 ok 3838 - iteration 3838 ok 3839 - iteration 3839 ok 3840 - iteration 3840 ok 3841 - iteration 3841 ok 3842 - iteration 3842 ok 3843 - iteration 3843 ok 3844 - iteration 3844 ok 3845 - iteration 3845 ok 3846 - iteration 3846 ok 3847 - iteration 3847 ok 3848 - iteration 3848 ok 3849 - iteration 3849 ok 3850 - iteration 3850 ok 3851 - iteration 3851 ok 3852 - iteration 3852 ok 3853 - iteration 3853 ok 3854 - iteration 3854 ok 3855 - iteration 3855 ok 3856 - iteration 3856 ok 3857 - iteration 3857 ok 3858 - iteration 3858 ok 3859 - iteration 3859 ok 3860 - iteration 3860 ok 3861 - iteration 3861 ok 3862 - iteration 3862 ok 3863 - iteration 3863 ok 3864 - iteration 3864 ok 3865 - iteration 3865 ok 3866 - iteration 3866 ok 3867 - iteration 3867 ok 3868 - iteration 3868 ok 3869 - iteration 3869 ok 3870 - iteration 3870 ok 3871 - iteration 3871 ok 3872 - iteration 3872 ok 3873 - iteration 3873 ok 3874 - iteration 3874 ok 3875 - iteration 3875 ok 3876 - iteration 3876 ok 3877 - iteration 3877 ok 3878 - iteration 3878 ok 3879 - iteration 3879 ok 3880 - iteration 3880 ok 3881 - iteration 3881 ok 3882 - iteration 3882 ok 3883 - iteration 3883 ok 3884 - iteration 3884 ok 3885 - iteration 3885 ok 3886 - iteration 3886 ok 3887 - iteration 3887 ok 3888 - iteration 3888 ok 3889 - iteration 3889 ok 3890 - iteration 3890 ok 3891 - iteration 3891 ok 3892 - iteration 3892 ok 3893 - iteration 3893 ok 3894 - iteration 3894 ok 3895 - iteration 3895 ok 3896 - iteration 3896 ok 3897 - iteration 3897 ok 3898 - iteration 3898 ok 3899 - iteration 3899 ok 3900 - iteration 3900 ok 3901 - iteration 3901 ok 3902 - iteration 3902 ok 3903 - iteration 3903 ok 3904 - iteration 3904 ok 3905 - iteration 3905 ok 3906 - iteration 3906 ok 3907 - iteration 3907 ok 3908 - iteration 3908 ok 3909 - iteration 3909 ok 3910 - iteration 3910 ok 3911 - iteration 3911 ok 3912 - iteration 3912 ok 3913 - iteration 3913 ok 3914 - iteration 3914 ok 3915 - iteration 3915 ok 3916 - iteration 3916 ok 3917 - iteration 3917 ok 3918 - iteration 3918 ok 3919 - iteration 3919 ok 3920 - iteration 3920 ok 3921 - iteration 3921 ok 3922 - iteration 3922 ok 3923 - iteration 3923 ok 3924 - iteration 3924 ok 3925 - iteration 3925 ok 3926 - iteration 3926 ok 3927 - iteration 3927 ok 3928 - iteration 3928 ok 3929 - iteration 3929 ok 3930 - iteration 3930 ok 3931 - iteration 3931 ok 3932 - iteration 3932 ok 3933 - iteration 3933 ok 3934 - iteration 3934 ok 3935 - iteration 3935 ok 3936 - iteration 3936 ok 3937 - iteration 3937 ok 3938 - iteration 3938 ok 3939 - iteration 3939 ok 3940 - iteration 3940 ok 3941 - iteration 3941 ok 3942 - iteration 3942 ok 3943 - iteration 3943 ok 3944 - iteration 3944 ok 3945 - iteration 3945 ok 3946 - iteration 3946 ok 3947 - iteration 3947 ok 3948 - iteration 3948 ok 3949 - iteration 3949 ok 3950 - iteration 3950 ok 3951 - iteration 3951 ok 3952 - iteration 3952 ok 3953 - iteration 3953 ok 3954 - iteration 3954 ok 3955 - iteration 3955 ok 3956 - iteration 3956 ok 3957 - iteration 3957 ok 3958 - iteration 3958 ok 3959 - iteration 3959 ok 3960 - iteration 3960 ok 3961 - iteration 3961 ok 3962 - iteration 3962 ok 3963 - iteration 3963 ok 3964 - iteration 3964 ok 3965 - iteration 3965 ok 3966 - iteration 3966 ok 3967 - iteration 3967 ok 3968 - iteration 3968 ok 3969 - iteration 3969 ok 3970 - iteration 3970 ok 3971 - iteration 3971 ok 3972 - iteration 3972 ok 3973 - iteration 3973 ok 3974 - iteration 3974 ok 3975 - iteration 3975 ok 3976 - iteration 3976 ok 3977 - iteration 3977 ok 3978 - iteration 3978 ok 3979 - iteration 3979 ok 3980 - iteration 3980 ok 3981 - iteration 3981 ok 3982 - iteration 3982 ok 3983 - iteration 3983 ok 3984 - iteration 3984 ok 3985 - iteration 3985 ok 3986 - iteration 3986 ok 3987 - iteration 3987 ok 3988 - iteration 3988 ok 3989 - iteration 3989 ok 3990 - iteration 3990 ok 3991 - iteration 3991 ok 3992 - iteration 3992 ok 3993 - iteration 3993 ok 3994 - iteration 3994 ok 3995 - iteration 3995 ok 3996 - iteration 3996 ok 3997 - iteration 3997 ok 3998 - iteration 3998 ok 3999 - iteration 3999 ok 4000 - iteration 4000 ok 4001 - iteration 4001 ok 4002 - iteration 4002 ok 4003 - iteration 4003 ok 4004 - iteration 4004 ok 4005 - iteration 4005 ok 4006 - iteration 4006 ok 4007 - iteration 4007 ok 4008 - iteration 4008 ok 4009 - iteration 4009 ok 4010 - iteration 4010 ok 4011 - iteration 4011 ok 4012 - iteration 4012 ok 4013 - iteration 4013 ok 4014 - iteration 4014 ok 4015 - iteration 4015 ok 4016 - iteration 4016 ok 4017 - iteration 4017 ok 4018 - iteration 4018 ok 4019 - iteration 4019 ok 4020 - iteration 4020 ok 4021 - iteration 4021 ok 4022 - iteration 4022 ok 4023 - iteration 4023 ok 4024 - iteration 4024 ok 4025 - iteration 4025 ok 4026 - iteration 4026 ok 4027 - iteration 4027 ok 4028 - iteration 4028 ok 4029 - iteration 4029 ok 4030 - iteration 4030 ok 4031 - iteration 4031 ok 4032 - iteration 4032 ok 4033 - iteration 4033 ok 4034 - iteration 4034 ok 4035 - iteration 4035 ok 4036 - iteration 4036 ok 4037 - iteration 4037 ok 4038 - iteration 4038 ok 4039 - iteration 4039 ok 4040 - iteration 4040 ok 4041 - iteration 4041 ok 4042 - iteration 4042 ok 4043 - iteration 4043 ok 4044 - iteration 4044 ok 4045 - iteration 4045 ok 4046 - iteration 4046 ok 4047 - iteration 4047 ok 4048 - iteration 4048 ok 4049 - iteration 4049 ok 4050 - iteration 4050 ok 4051 - iteration 4051 ok 4052 - iteration 4052 ok 4053 - iteration 4053 ok 4054 - iteration 4054 ok 4055 - iteration 4055 ok 4056 - iteration 4056 ok 4057 - iteration 4057 ok 4058 - iteration 4058 ok 4059 - iteration 4059 ok 4060 - iteration 4060 ok 4061 - iteration 4061 ok 4062 - iteration 4062 ok 4063 - iteration 4063 ok 4064 - iteration 4064 ok 4065 - iteration 4065 ok 4066 - iteration 4066 ok 4067 - iteration 4067 ok 4068 - iteration 4068 ok 4069 - iteration 4069 ok 4070 - iteration 4070 ok 4071 - iteration 4071 ok 4072 - iteration 4072 ok 4073 - iteration 4073 ok 4074 - iteration 4074 ok 4075 - iteration 4075 ok 4076 - iteration 4076 ok 4077 - iteration 4077 ok 4078 - iteration 4078 ok 4079 - iteration 4079 ok 4080 - iteration 4080 ok 4081 - iteration 4081 ok 4082 - iteration 4082 ok 4083 - iteration 4083 ok 4084 - iteration 4084 ok 4085 - iteration 4085 ok 4086 - iteration 4086 ok 4087 - iteration 4087 ok 4088 - iteration 4088 ok 4089 - iteration 4089 ok 4090 - iteration 4090 ok 4091 - iteration 4091 ok 4092 - iteration 4092 ok 4093 - iteration 4093 ok 4094 - iteration 4094 ok 4095 - iteration 4095 ok 4096 - iteration 4096 ok 4097 - iteration 4097 ok 4098 - iteration 4098 ok 4099 - iteration 4099 ok 4100 - iteration 4100 ok 4101 - iteration 4101 ok 4102 - iteration 4102 ok 4103 - iteration 4103 ok 4104 - iteration 4104 ok 4105 - iteration 4105 ok 4106 - iteration 4106 ok 4107 - iteration 4107 ok 4108 - iteration 4108 ok 4109 - iteration 4109 ok 4110 - iteration 4110 ok 4111 - iteration 4111 ok 4112 - iteration 4112 ok 4113 - iteration 4113 ok 4114 - iteration 4114 ok 4115 - iteration 4115 ok 4116 - iteration 4116 ok 4117 - iteration 4117 ok 4118 - iteration 4118 ok 4119 - iteration 4119 ok 4120 - iteration 4120 ok 4121 - iteration 4121 ok 4122 - iteration 4122 ok 4123 - iteration 4123 ok 4124 - iteration 4124 ok 4125 - iteration 4125 ok 4126 - iteration 4126 ok 4127 - iteration 4127 ok 4128 - iteration 4128 ok 4129 - iteration 4129 ok 4130 - iteration 4130 ok 4131 - iteration 4131 ok 4132 - iteration 4132 ok 4133 - iteration 4133 ok 4134 - iteration 4134 ok 4135 - iteration 4135 ok 4136 - iteration 4136 ok 4137 - iteration 4137 ok 4138 - iteration 4138 ok 4139 - iteration 4139 ok 4140 - iteration 4140 ok 4141 - iteration 4141 ok 4142 - iteration 4142 ok 4143 - iteration 4143 ok 4144 - iteration 4144 ok 4145 - iteration 4145 ok 4146 - iteration 4146 ok 4147 - iteration 4147 ok 4148 - iteration 4148 ok 4149 - iteration 4149 ok 4150 - iteration 4150 ok 4151 - iteration 4151 ok 4152 - iteration 4152 ok 4153 - iteration 4153 ok 4154 - iteration 4154 ok 4155 - iteration 4155 ok 4156 - iteration 4156 ok 4157 - iteration 4157 ok 4158 - iteration 4158 ok 4159 - iteration 4159 ok 4160 - iteration 4160 ok 4161 - iteration 4161 ok 4162 - iteration 4162 ok 4163 - iteration 4163 ok 4164 - iteration 4164 ok 4165 - iteration 4165 ok 4166 - iteration 4166 ok 4167 - iteration 4167 ok 4168 - iteration 4168 ok 4169 - iteration 4169 ok 4170 - iteration 4170 ok 4171 - iteration 4171 ok 4172 - iteration 4172 ok 4173 - iteration 4173 ok 4174 - iteration 4174 ok 4175 - iteration 4175 ok 4176 - iteration 4176 ok 4177 - iteration 4177 ok 4178 - iteration 4178 ok 4179 - iteration 4179 ok 4180 - iteration 4180 ok 4181 - iteration 4181 ok 4182 - iteration 4182 ok 4183 - iteration 4183 ok 4184 - iteration 4184 ok 4185 - iteration 4185 ok 4186 - iteration 4186 ok 4187 - iteration 4187 ok 4188 - iteration 4188 ok 4189 - iteration 4189 ok 4190 - iteration 4190 ok 4191 - iteration 4191 ok 4192 - iteration 4192 ok 4193 - iteration 4193 ok 4194 - iteration 4194 ok 4195 - iteration 4195 ok 4196 - iteration 4196 ok 4197 - iteration 4197 ok 4198 - iteration 4198 ok 4199 - iteration 4199 ok 4200 - iteration 4200 ok 4201 - iteration 4201 ok 4202 - iteration 4202 ok 4203 - iteration 4203 ok 4204 - iteration 4204 ok 4205 - iteration 4205 ok 4206 - iteration 4206 ok 4207 - iteration 4207 ok 4208 - iteration 4208 ok 4209 - iteration 4209 ok 4210 - iteration 4210 ok 4211 - iteration 4211 ok 4212 - iteration 4212 ok 4213 - iteration 4213 ok 4214 - iteration 4214 ok 4215 - iteration 4215 ok 4216 - iteration 4216 ok 4217 - iteration 4217 ok 4218 - iteration 4218 ok 4219 - iteration 4219 ok 4220 - iteration 4220 ok 4221 - iteration 4221 ok 4222 - iteration 4222 ok 4223 - iteration 4223 ok 4224 - iteration 4224 ok 4225 - iteration 4225 ok 4226 - iteration 4226 ok 4227 - iteration 4227 ok 4228 - iteration 4228 ok 4229 - iteration 4229 ok 4230 - iteration 4230 ok 4231 - iteration 4231 ok 4232 - iteration 4232 ok 4233 - iteration 4233 ok 4234 - iteration 4234 ok 4235 - iteration 4235 ok 4236 - iteration 4236 ok 4237 - iteration 4237 ok 4238 - iteration 4238 ok 4239 - iteration 4239 ok 4240 - iteration 4240 ok 4241 - iteration 4241 ok 4242 - iteration 4242 ok 4243 - iteration 4243 ok 4244 - iteration 4244 ok 4245 - iteration 4245 ok 4246 - iteration 4246 ok 4247 - iteration 4247 ok 4248 - iteration 4248 ok 4249 - iteration 4249 ok 4250 - iteration 4250 ok 4251 - iteration 4251 ok 4252 - iteration 4252 ok 4253 - iteration 4253 ok 4254 - iteration 4254 ok 4255 - iteration 4255 ok 4256 - iteration 4256 ok 4257 - iteration 4257 ok 4258 - iteration 4258 ok 4259 - iteration 4259 ok 4260 - iteration 4260 ok 4261 - iteration 4261 ok 4262 - iteration 4262 ok 4263 - iteration 4263 ok 4264 - iteration 4264 ok 4265 - iteration 4265 ok 4266 - iteration 4266 ok 4267 - iteration 4267 ok 4268 - iteration 4268 ok 4269 - iteration 4269 ok 4270 - iteration 4270 ok 4271 - iteration 4271 ok 4272 - iteration 4272 ok 4273 - iteration 4273 ok 4274 - iteration 4274 ok 4275 - iteration 4275 ok 4276 - iteration 4276 ok 4277 - iteration 4277 ok 4278 - iteration 4278 ok 4279 - iteration 4279 ok 4280 - iteration 4280 ok 4281 - iteration 4281 ok 4282 - iteration 4282 ok 4283 - iteration 4283 ok 4284 - iteration 4284 ok 4285 - iteration 4285 ok 4286 - iteration 4286 ok 4287 - iteration 4287 ok 4288 - iteration 4288 ok 4289 - iteration 4289 ok 4290 - iteration 4290 ok 4291 - iteration 4291 ok 4292 - iteration 4292 ok 4293 - iteration 4293 ok 4294 - iteration 4294 ok 4295 - iteration 4295 ok 4296 - iteration 4296 ok 4297 - iteration 4297 ok 4298 - iteration 4298 ok 4299 - iteration 4299 ok 4300 - iteration 4300 ok 4301 - iteration 4301 ok 4302 - iteration 4302 ok 4303 - iteration 4303 ok 4304 - iteration 4304 ok 4305 - iteration 4305 ok 4306 - iteration 4306 ok 4307 - iteration 4307 ok 4308 - iteration 4308 ok 4309 - iteration 4309 ok 4310 - iteration 4310 ok 4311 - iteration 4311 ok 4312 - iteration 4312 ok 4313 - iteration 4313 ok 4314 - iteration 4314 ok 4315 - iteration 4315 ok 4316 - iteration 4316 ok 4317 - iteration 4317 ok 4318 - iteration 4318 ok 4319 - iteration 4319 ok 4320 - iteration 4320 ok 1 - test_cavs_kats ../../util/shlib_wrap.sh ../../test/drbg_cavs_test => 0 ok 2 ok ../../test/recipes/05-test_rc2.t ...................... 1..1 # Subtest: ../../test/rc2test 1..1 # Subtest: test_rc2 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_rc2 ../../util/shlib_wrap.sh ../../test/rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t ...................... 1..1 # Subtest: ../../test/rc4test 1..4 # Subtest: test_rc4_encrypt 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_rc4_encrypt # Subtest: test_rc4_end_processing 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 2 - test_rc4_end_processing # Subtest: test_rc4_multi_call 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_rc4_multi_call ok 4 - test_rc_bulk ../../util/shlib_wrap.sh ../../test/rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t ...................... skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/06-test-rdrand.t ................... 1..1 1..0 # Skipped: ../../test/rdrand_sanitytest ../../util/shlib_wrap.sh ../../test/rdrand_sanitytest => 0 ok 1 - running rdrand_sanitytest ok ../../test/recipes/10-test_bn.t ....................... 1..6 # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnexp.txt # INFO: @ ../test/testutil/stanza.c:33 # Completed 5 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnexp.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnexp.txt => 0 ok 1 - running bntest bnexp.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModMul tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModExp tests" tests at line 2016 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ModSqrt" tests at line 2481 # INFO: @ ../test/testutil/stanza.c:33 # Completed 573 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmod.txt => 0 ok 2 - running bntest bnmod.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnmul.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Square tests." tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Product tests" tests at line 323 # INFO: @ ../test/testutil/stanza.c:33 # Completed 603 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnmul.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnmul.txt => 0 ok 3 - running bntest bnmul.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnshift.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Lshift1 tests" tests at line 10 # INFO: @ ../test/testutil/stanza.c:121 # Starting "LShift tests" tests at line 1218 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RShift tests" tests at line 2023 # INFO: @ ../test/testutil/stanza.c:33 # Completed 702 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnshift.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnshift.txt => 0 ok 4 - running bntest bnshift.txt # Subtest: ../../test/bntest 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/10-test_bn_data/bnsum.txt # INFO: @ ../test/testutil/stanza.c:33 # Completed 654 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/10-test_bn_data/bnsum.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/bntest ../../../test/recipes/10-test_bn_data/bnsum.txt => 0 ok 5 - running bntest bnsum.txt # Subtest: ../../test/bntest 1..28 ok 1 - test_sub ok 2 - test_div_recip ok 3 - test_mod ok 4 - test_modexp_mont5 ok 5 - test_kronecker ok 6 - test_rand ok 7 - test_bn2padded ok 8 - test_dec2bn ok 9 - test_hex2bn ok 10 - test_asc2bn # Subtest: test_mpi 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 11 - test_mpi ok 12 - test_negzero ok 13 - test_badmod ok 14 - test_expmodzero ok 15 - test_expmodone ok 16 - test_smallprime ok 17 - test_swap ok 18 - test_gf2m_add ok 19 - test_gf2m_mod ok 20 - test_gf2m_mul ok 21 - test_gf2m_sqr ok 22 - test_gf2m_modinv ok 23 - test_gf2m_moddiv ok 24 - test_gf2m_modexp ok 25 - test_gf2m_modsqrt ok 26 - test_gf2m_modsolvequad # Subtest: test_is_prime 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 27 - test_is_prime # Subtest: test_not_prime 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 28 - test_not_prime ../../util/shlib_wrap.sh ../../test/bntest => 0 ok 6 - running bntest ok ../../test/recipes/10-test_exp.t ...................... 1..1 # Subtest: ../../test/exptest 1..2 ok 1 - test_mod_exp_zero # Subtest: test_mod_exp 1..200 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 ok 157 - iteration 157 ok 158 - iteration 158 ok 159 - iteration 159 ok 160 - iteration 160 ok 161 - iteration 161 ok 162 - iteration 162 ok 163 - iteration 163 ok 164 - iteration 164 ok 165 - iteration 165 ok 166 - iteration 166 ok 167 - iteration 167 ok 168 - iteration 168 ok 169 - iteration 169 ok 170 - iteration 170 ok 171 - iteration 171 ok 172 - iteration 172 ok 173 - iteration 173 ok 174 - iteration 174 ok 175 - iteration 175 ok 176 - iteration 176 ok 177 - iteration 177 ok 178 - iteration 178 ok 179 - iteration 179 ok 180 - iteration 180 ok 181 - iteration 181 ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 2 - test_mod_exp ../../util/shlib_wrap.sh ../../test/exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ....................... 1..1 # Subtest: ../../test/dhtest 1..2 ok 1 - dh_test ok 2 - rfc5114_test ../../util/shlib_wrap.sh ../../test/dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/dsatest 1..1 ok 1 - dsa_test ../../util/shlib_wrap.sh ../../test/dsatest => 0 ok 2 - running dsatest # Subtest: ../../test/dsa_no_digest_size_test 1..3 ok 1 - dsa_exact_size_test ok 2 - dsa_small_digest_test ok 3 - dsa_large_digest_test ../../util/shlib_wrap.sh ../../test/dsa_no_digest_size_test => 0 ok 3 - running dsa_no_digest_size_test # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ....................... 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/ectest 1..7 ok 1 - parameter_test # INFO: @ ../test/ectest.c:183 # Curve defined by Weierstrass equation # y^2 = x^3 + a*x + b (mod p) # bignum: 'a' = 0x1 # bignum: 'b' = 0x1 # bignum: 'p' = 0x17 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0xd # bignum: 'y' = 0x7 # bignum: 'x' = 0x5 # bignum: 'y' = 0x4 # bignum: 'x' = 0x11 # bignum: 'y' = 0x3 # bignum: 'x' = 0x11 # bignum: 'y' = 0x14 # bignum: 'x' = 0x5 # bignum: 'y' = 0x13 # bignum: 'x' = 0xd # bignum: 'y' = 0x10 # memory: 'Generator as octet string, compressed form:' # 0000: 030d # memory: 'Generator as octet string, uncompressed form:' # 0000: 040d07 # memory: 'Generator as octet string, hybrid form:' # 0000: 070d07 # INFO: @ ../test/ectest.c:273 # A representation of the inverse of that generator in # Jacobian projective coordinates # bignum: 'x' = 0xc # bignum: 'y' = 0xf # bignum: 'z' = 0xa # INFO: @ ../test/ectest.c:313 # SEC2 curve secp160r1 -- Generator # bignum: 'x' # bit position # 4a96b568 8ef5732846646989 68c38bb913cbfc82: 0 # bignum: 'y' # bit position # 23a62855 3168947d59dcc912 042351377ac5fb32: 0 # INFO: @ ../test/ectest.c:345 # NIST curve P-192 -- Generator # bignum: 'x' # bit position # 188da80eb03090f6 7cbf20eb43a18800 f4ff0afd82ff1012: 0 # bignum: 'y' # bit position # 7192b95ffc8da78 631011ed6b24cdd5 73f977a11e794811: 0 # INFO: @ ../test/ectest.c:384 # NIST curve P-224 -- Generator # bignum: 'x' # bit position # b70e0cbd 6bb4bf7f321390b9 4a03c1d356c21122 343280d6115c1d21: 0 # bignum: 'y' # bit position # bd376388 b5f723fb4c22dfe6 cd4375a05a074764 44d5819985007e34: 0 # INFO: @ ../test/ectest.c:424 # NIST curve P-256 -- Generator # bignum: 'x' # bit position # 6b17d1f2e12c4247 f8bce6e563a440f2 77037d812deb33a0 f4a13945d898c296: 0 # bignum: 'y' # bit position # 4fe342e2fe1a7f9b 8ee7eb4a7c0f9e16 2bce33576b315ece cbb6406837bf51f5: 0 # INFO: @ ../test/ectest.c:469 # NIST curve P-384 -- Generator # bignum: 'x' # bit position # aa87ca22be8b0537 8eb1c71ef320ad74: 256 # 6e1d3b628ba79b98 59f741e082542a38 5502f25dbf55296c 3a545e3872760ab7: 0 # bignum: 'y' # bit position # 3617de4a96262c6f 5d9e98bf9292dc29: 256 # f8f41dbd289a147c e9da3113b5f0b8c0 0a60b1ce1d7e819d 7a431d7c90ea0e5f: 0 # INFO: @ ../test/ectest.c:523 # NIST curve P-521 -- Generator # bignum: 'x' # bit position # c6: 512 # 858e06b70404e9cd 9e3ecb662395b442 9c648139053fb521 f828af606b4d3dba: 256 # a14b5e77efe75928 fe1dc127a2ffa8de 3348b3c1856a429b f97e7e31c2e5bd66: 0 # bignum: 'y' # bit position # 118: 512 # 39296a789a3bc004 5c8a5fb42c7d1bd9 98f54449579b4468 17afbd17273e662c: 256 # 97ee72995ef42640 c550b9013fad0761 353c7086a272c240 88be94769fd16650: 0 # combined multiplication ... # ok # ok 2 - prime_field_tests # INFO: @ ../test/ectest.c:998 # Curve defined by Weierstrass equation # y^2 + x*y = x^3 + a*x^2 + b (mod p) # bignum: 'a' = 0x3 # bignum: 'b' = 0x1 # bignum: 'p' = 0x13 # A cyclic subgroup: # point at infinity # bignum: 'x' = 0x6 # bignum: 'y' = 0x8 # bignum: 'x' = 0x1 # bignum: 'y' = 0xd # bignum: 'x' = 0x7 # bignum: 'y' = 0x2 # bignum: 'x' = 0 # bignum: 'y' = 0x1 # bignum: 'x' = 0x7 # bignum: 'y' = 0x5 # bignum: 'x' = 0x1 # bignum: 'y' = 0xc # bignum: 'x' = 0x6 # bignum: 'y' = 0xe # memory: 'Generator as octet string, uncompressed form:' # 0000: 040608 # # ok 3 - char2_field_tests # Subtest: char2_curve_test 1..10 # INFO: @ ../test/ectest.c:874 # NIST curve K-163 -- Generator: # bignum: 'x' # bit position # 2fe13c053 7bbc11acaa07d793 de4e6d5e5c94eee8: 0 # bignum: 'y' # bit position # 289070fb0 5d38ff58321f2e80 0536d538ccdaa3d9: 0 ok 1 - iteration 1 # INFO: @ ../test/ectest.c:874 # NIST curve B-163 -- Generator: # bignum: 'x' # bit position # 3f0eba162 86a2d57ea0991168 d4994637e8343e36: 0 # bignum: 'y' # bit position # d51fbc6c 71a0094fa2cdd545 b11c5c0c797324f1: 0 ok 2 - iteration 2 # INFO: @ ../test/ectest.c:874 # NIST curve K-233 -- Generator: # bignum: 'x' # bit position # 17232ba853a 7e731af129f22ff4 149563a419c26bf5 0a4c9d6eefad6126: 0 # bignum: 'y' # bit position # 1db537dece8 19b7f70f555a67c4 27a8cd9bf18aeb9b 56e0c11056fae6a3: 0 ok 3 - iteration 3 # INFO: @ ../test/ectest.c:874 # NIST curve B-233 -- Generator: # bignum: 'x' # bit position # fac9dfcbac 8313bb2139f1bb75 5fef65bc391f8b36 f8f8eb7371fd558b: 0 # bignum: 'y' # bit position # 1006a08a419 03350678e58528be bf8a0beff867a7ca 36716f7e01f81052: 0 ok 4 - iteration 4 # INFO: @ ../test/ectest.c:874 # NIST curve K-283 -- Generator: # bignum: 'x' # bit position # 503213f: 256 # 78ca44883f1a3b81 62f188e553cd265f 23c1567a16876913 b0c2ac2458492836: 0 # bignum: 'y' # bit position # 1ccda38: 256 # 0f1c9e318d90f95d 07e5426fe87e45c0 e8184698e4596236 4e34116177dd2259: 0 ok 5 - iteration 5 # INFO: @ ../test/ectest.c:874 # NIST curve B-283 -- Generator: # bignum: 'x' # bit position # 5f93925: 256 # 8db7dd90e1934f8c 70b0dfec2eed25b8 557eac9c80e2e198 f8cdbecd86b12053: 0 # bignum: 'y' # bit position # 3676854: 256 # fe24141cb98fe6d4 b20d02b4516ff702 350eddb0826779c8 13f0df45be8112f4: 0 ok 6 - iteration 6 # INFO: @ ../test/ectest.c:874 # NIST curve K-409 -- Generator: # bignum: 'x' # bit position # 60f05f 658f49c1ad3ab189 0f7184210efd0987: 256 # e307c84c27accfb8 f9f67cc2c460189e b5aaaa62ee222eb1 b35540cfe9023746: 0 # bignum: 'y' # bit position # 1e36905 0b7c4e42acba1dac bf04299c3460782f: 256 # 918ea427e6325165 e9ea10e3da5f6c42 e9c55215aa9ca27a 5863ec48d8e0286b: 0 ok 7 - iteration 7 # INFO: @ ../test/ectest.c:874 # NIST curve B-409 -- Generator: # bignum: 'x' # bit position # 15d4860 d088ddb3496b0c60 64756260441cde4a: 256 # f1771d4db01ffe5b 34e59703dc255a86 8a1180515603aeab 60794e54bb7996a7: 0 # bignum: 'y' # bit position # 61b1cf ab6be5f32bbfa783 24ed106a7636b9c5: 256 # a7bd198d0158aa4f 5488d08f38514f1f df4b4f40d2181b36 81c364ba0273c706: 0 ok 8 - iteration 8 # INFO: @ ../test/ectest.c:874 # NIST curve K-571 -- Generator: # bignum: 'x' # bit position # 26eb7a859923fbc: 512 # 82189631f8103fe4 ac9ca2970012d5d4 6024804801841ca4 4370958493b205e6: 256 # 47da304db4ceb08c bbd1ba39494776fb 988b47174dca88c7 e2945283a01c8972: 0 # bignum: 'y' # bit position # 349dc807f4fbf37: 512 # 4f4aeade3bca9531 4dd58cec9f307a54 ffc61efc006d8a2c 9d4979c0ac44aea7: 256 # 4fbebbb9f772aedc b620b01a7ba7af1b 320430c8591984f6 01cd4c143ef1c7a3: 0 ok 9 - iteration 9 # INFO: @ ../test/ectest.c:874 # NIST curve B-571 -- Generator: # bignum: 'x' # bit position # 303001d34b85629: 512 # 6c16c0d40d3cd775 0a93d1d2955fa80a a5f40fc8db7b2abd bde53950f4c0d293: 256 # cdd711a35b67fb14 99ae60038614f139 4abfa3b4c850d927 e1e7769c8eec2d19: 0 # bignum: 'y' # bit position # 37bf27342da639b: 512 # 6dccfffeb73d69d7 8c6c27a6009cbbca 1980f8533921e8a6 84423e43bab08a57: 256 # 6291af8f461bb2a8 b3531d2f0485c19b 16e2f1516e23dd3c 1a4827af1b8ac15b: 0 # combined multiplication ... ok 10 - iteration 10 ok 4 - char2_curve_test # Subtest: nistp_single_test 1..3 # NIST curve P-224 (optimised implementation): # NIST test vectors ... ok 1 - iteration 1 # NIST curve P-256 (optimised implementation): # NIST test vectors ... ok 2 - iteration 2 # NIST curve P-521 (optimised implementation): # NIST test vectors ... ok 3 - iteration 3 ok 5 - nistp_single_test # Subtest: internal_curve_test 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 6 - internal_curve_test # Subtest: internal_curve_test_method 1..82 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 7 - internal_curve_test_method ../../util/shlib_wrap.sh ../../test/ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t .................... 1..1 # Subtest: ../../test/ecdsatest 1..2 # INFO: @ ../test/ecdsatest.c:124 # testing prime192v1 # INFO: @ ../test/ecdsatest.c:124 # testing prime239v1 # INFO: @ ../test/ecdsatest.c:124 # testing c2tnb191v1 # INFO: @ ../test/ecdsatest.c:124 # testing c2tnb239v1 ok 1 - x9_62_tests # INFO: @ ../test/ecdsatest.c:257 # testing secp160k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp160r1 # INFO: @ ../test/ecdsatest.c:257 # testing secp160r2 # INFO: @ ../test/ecdsatest.c:257 # testing secp192k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp224k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp224r1 # INFO: @ ../test/ecdsatest.c:257 # testing secp256k1 # INFO: @ ../test/ecdsatest.c:257 # testing secp384r1 # INFO: @ ../test/ecdsatest.c:257 # testing secp521r1 # INFO: @ ../test/ecdsatest.c:257 # testing prime192v1 # INFO: @ ../test/ecdsatest.c:257 # testing prime192v2 # INFO: @ ../test/ecdsatest.c:257 # testing prime192v3 # INFO: @ ../test/ecdsatest.c:257 # testing prime239v1 # INFO: @ ../test/ecdsatest.c:257 # testing prime239v2 # INFO: @ ../test/ecdsatest.c:257 # testing prime239v3 # INFO: @ ../test/ecdsatest.c:257 # testing prime256v1 # INFO: @ ../test/ecdsatest.c:257 # testing sect163k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect163r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect163r2 # INFO: @ ../test/ecdsatest.c:257 # testing sect193r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect193r2 # INFO: @ ../test/ecdsatest.c:257 # testing sect233k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect233r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect239k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect283k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect283r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect409k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect409r1 # INFO: @ ../test/ecdsatest.c:257 # testing sect571k1 # INFO: @ ../test/ecdsatest.c:257 # testing sect571r1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb163v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb163v2 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb163v3 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb176v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb191v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb191v2 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb191v3 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb208w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb239v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb239v2 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb239v3 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb272w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb304w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb359v1 # INFO: @ ../test/ecdsatest.c:257 # testing c2pnb368w1 # INFO: @ ../test/ecdsatest.c:257 # testing c2tnb431r1 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls3 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls5 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls7 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls9 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls10 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls11 # INFO: @ ../test/ecdsatest.c:257 # testing wap-wsg-idm-ecid-wtls12 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP160r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP160t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP192r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP192t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP224r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP224t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP256r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP256t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP320r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP320t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP384r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP384t1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP512r1 # INFO: @ ../test/ecdsatest.c:257 # testing brainpoolP512t1 # INFO: @ ../test/ecdsatest.c:257 # testing SM2 ok 2 - test_builtin ../../util/shlib_wrap.sh ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_ecparam.t .................. 1..134 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-explicit.pem => 0 ok 1 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v1-named.pem => 0 ok 2 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-explicit.pem => 0 ok 3 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v2-named.pem => 0 ok 4 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-explicit.pem => 0 ok 5 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb163v3-named.pem => 0 ok 6 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-explicit.pem => 0 ok 7 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb176v1-named.pem => 0 ok 8 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-explicit.pem => 0 ok 9 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb208w1-named.pem => 0 ok 10 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-explicit.pem => 0 ok 11 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb272w1-named.pem => 0 ok 12 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-explicit.pem => 0 ok 13 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb304w1-named.pem => 0 ok 14 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-explicit.pem => 0 ok 15 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2pnb368w1-named.pem => 0 ok 16 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-explicit.pem => 0 ok 17 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v1-named.pem => 0 ok 18 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-explicit.pem => 0 ok 19 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v2-named.pem => 0 ok 20 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-explicit.pem => 0 ok 21 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb191v3-named.pem => 0 ok 22 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-explicit.pem => 0 ok 23 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v1-named.pem => 0 ok 24 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-explicit.pem => 0 ok 25 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v2-named.pem => 0 ok 26 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-explicit.pem => 0 ok 27 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb239v3-named.pem => 0 ok 28 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-explicit.pem => 0 ok 29 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb359v1-named.pem => 0 ok 30 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-explicit.pem => 0 ok 31 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/c2tnb431r1-named.pem => 0 ok 32 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-explicit.pem => 0 ok 33 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v1-named.pem => 0 ok 34 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-explicit.pem => 0 ok 35 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v2-named.pem => 0 ok 36 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-explicit.pem => 0 ok 37 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime192v3-named.pem => 0 ok 38 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-explicit.pem => 0 ok 39 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v1-named.pem => 0 ok 40 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-explicit.pem => 0 ok 41 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v2-named.pem => 0 ok 42 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-explicit.pem => 0 ok 43 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime239v3-named.pem => 0 ok 44 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-explicit.pem => 0 ok 45 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/prime256v1-named.pem => 0 ok 46 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-explicit.pem => 0 ok 47 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r1-named.pem => 0 ok 48 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-explicit.pem => 0 ok 49 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp112r2-named.pem => 0 ok 50 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-explicit.pem => 0 ok 51 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r1-named.pem => 0 ok 52 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-explicit.pem => 0 ok 53 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp128r2-named.pem => 0 ok 54 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-explicit.pem => 0 ok 55 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160k1-named.pem => 0 ok 56 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-explicit.pem => 0 ok 57 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r1-named.pem => 0 ok 58 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-explicit.pem => 0 ok 59 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp160r2-named.pem => 0 ok 60 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-explicit.pem => 0 ok 61 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp192k1-named.pem => 0 ok 62 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-explicit.pem => 0 ok 63 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224k1-named.pem => 0 ok 64 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-explicit.pem => 0 ok 65 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp224r1-named.pem => 0 ok 66 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-explicit.pem => 0 ok 67 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp256k1-named.pem => 0 ok 68 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-explicit.pem => 0 ok 69 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp384r1-named.pem => 0 ok 70 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-explicit.pem => 0 ok 71 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/secp521r1-named.pem => 0 ok 72 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-explicit.pem => 0 ok 73 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r1-named.pem => 0 ok 74 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-explicit.pem => 0 ok 75 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect113r2-named.pem => 0 ok 76 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-explicit.pem => 0 ok 77 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r1-named.pem => 0 ok 78 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-explicit.pem => 0 ok 79 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect131r2-named.pem => 0 ok 80 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-explicit.pem => 0 ok 81 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163k1-named.pem => 0 ok 82 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-explicit.pem => 0 ok 83 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r1-named.pem => 0 ok 84 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-explicit.pem => 0 ok 85 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect163r2-named.pem => 0 ok 86 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-explicit.pem => 0 ok 87 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r1-named.pem => 0 ok 88 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-explicit.pem => 0 ok 89 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect193r2-named.pem => 0 ok 90 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-explicit.pem => 0 ok 91 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233k1-named.pem => 0 ok 92 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-explicit.pem => 0 ok 93 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect233r1-named.pem => 0 ok 94 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-explicit.pem => 0 ok 95 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect239k1-named.pem => 0 ok 96 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-explicit.pem => 0 ok 97 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283k1-named.pem => 0 ok 98 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-explicit.pem => 0 ok 99 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect283r1-named.pem => 0 ok 100 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-explicit.pem => 0 ok 101 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409k1-named.pem => 0 ok 102 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-explicit.pem => 0 ok 103 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect409r1-named.pem => 0 ok 104 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-explicit.pem => 0 ok 105 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571k1-named.pem => 0 ok 106 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-explicit.pem => 0 ok 107 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/sect571r1-named.pem => 0 ok 108 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-explicit.pem => 0 ok 109 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls1-named.pem => 0 ok 110 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-explicit.pem => 0 ok 111 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls10-named.pem => 0 ok 112 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-explicit.pem => 0 ok 113 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls11-named.pem => 0 ok 114 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-explicit.pem => 0 ok 115 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls12-named.pem => 0 ok 116 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-explicit.pem => 0 ok 117 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls3-named.pem => 0 ok 118 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-explicit.pem => 0 ok 119 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls4-named.pem => 0 ok 120 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-explicit.pem => 0 ok 121 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls5-named.pem => 0 ok 122 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-explicit.pem => 0 ok 123 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls6-named.pem => 0 ok 124 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-explicit.pem => 0 ok 125 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls7-named.pem => 0 ok 126 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-explicit.pem => 0 ok 127 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls8-named.pem => 0 ok 128 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-explicit.pem => 0 ok 129 checking elliptic curve parameters: ok ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters 139848678003712:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:763: 139848678003712:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:832: 139848678003712:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:861: 139848678003712:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters 139751634187264:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:131: 139751634187264:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:157: 139751634187264:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:729: 139751634187264:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:832: 139751634187264:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:861: 139751634187264:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters 140400758400000:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:812: 140400758400000:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:763: 140400758400000:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:832: 140400758400000:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:861: 140400758400000:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed 140280209073152:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok ../../test/recipes/15-test_genrsa.t ................... 1..5 Generating RSA private key, 8 bit long modulus (2 primes) 140452568527872:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 128 2> /dev/null => 1 # 128 bits is bad ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 2> /dev/null => 0 # 512 bits is good ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 256 2> /dev/null => 1 # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) ...............+++++++++++++++++++++++++++ ................+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) ......+++++++++++++++++++++++++++ ...............+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_mp_rsa.t ................... 1..31 # Subtest: ../../test/rsa_mp_test 1..1 ok 1 - test_rsa_mp ../../util/shlib_wrap.sh ../../test/rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) .+++++ ..................................................................................................+++++ ........+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 3 - rsa -check 2048p3 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 4 - rsa 2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) ..............................................................+++++ ...........................................................+++++ .........................................+++++ ................................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 8 - rsa -check 4096p4 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 9 - rsa 4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) ....................................++++ .......................................................................................++++ ............................................................................................++++ ............................................................................................................................................................................++++*...................................................................++++*.....................++++ .............++++*...++++*..................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 13 - rsa -check 8192p5 ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 14 - rsa 8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result ...........................................................................................................................+++++ ...............+++++ ....+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 18 - rsa -check evp2048p3 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 19 - rsa evp2048p3 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result ......................+++++ .....................................................+++++ .......................+++++ .....................+++++*................................................................+++++*......................................................+++++*..............+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 23 - rsa -check evp4096p4 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 24 - rsa evp4096p4 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result .............++++ ......++++ ..........................................................................++++ .......................................................................................................................................................++++*...............................++++*........................................................................++++*...............................................++++*............................++++ ................................................................................................................++++*....................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in rsamptest.pem -noout => 0 ok 28 - rsa -check evp8192p5 ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -encrypt -in ../../../test/recipes/15-test_mp_rsa_data/plain_text -out rsamptest.enc => 0 ok 29 - rsa evp8192p5 encrypt ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 30 - rsa evp8192p5 decrypt ok 31 - rsa evp8192p5 check result ok ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory 139878749258752:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:72:fopen('.','wb') 139878749258752:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:81: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin Can't open sRT3XFj4R0yxohJGu5k2hOrMRi8Tkb5i/randomname.bin for writing, No such file or directory 139774645580800:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('sRT3XFj4R0yxohJGu5k2hOrMRi8Tkb5i/randomname.bin','wb') 139774645580800:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: ../../util/shlib_wrap.sh ../../apps/openssl rand -out sRT3XFj4R0yxohJGu5k2hOrMRi8Tkb5i/randomname.bin 1 => 1 ok 3 - invalid output path: sRT3XFj4R0yxohJGu5k2hOrMRi8Tkb5i/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok ../../test/recipes/15-test_rsa.t ...................... 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: ../../test/rsa_test 1..2 # Subtest: test_rsa_pkcs1 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_rsa_pkcs1 # Subtest: test_rsa_oaep 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_rsa_oaep ../../util/shlib_wrap.sh ../../test/rsa_test => 0 ok 2 - running rsatest # RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ................... 1..5 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 140165904159744:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:186: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 140215808226304:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:186: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-3' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_dgst.t ..................... 1..6 # Subtest: RSA signature generation and verification with `dgst` CLI 1..4 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -out testdgst.sig ../../../test/README => 0 ok 1 - RSA: Generating signature Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -signature testdgst.sig ../../../test/README => 0 ok 2 - RSA: Verify signature with private key Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testdgst.sig ../../../test/README => 0 ok 3 - RSA: Verify signature with public key Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testrsapub.pem -signature testdgst.sig ../../../test/README.external => 1 ok 4 - RSA: Expect failure verifying mismatching data ok 1 - RSA signature generation and verification with `dgst` CLI # Subtest: DSA signature generation and verification with `dgst` CLI 1..4 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testdsa.pem -out testdgst.sig ../../../test/README => 0 ok 1 - DSA: Generating signature Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testdsa.pem -signature testdgst.sig ../../../test/README => 0 ok 2 - DSA: Verify signature with private key Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdgst.sig ../../../test/README => 0 ok 3 - DSA: Verify signature with public key Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testdsapub.pem -signature testdgst.sig ../../../test/README.external => 1 ok 4 - DSA: Expect failure verifying mismatching data ok 2 - DSA signature generation and verification with `dgst` CLI # Subtest: ECDSA signature generation and verification with `dgst` CLI 1..4 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testec-p256.pem -out testdgst.sig ../../../test/README => 0 ok 1 - ECDSA: Generating signature Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testec-p256.pem -signature testdgst.sig ../../../test/README => 0 ok 2 - ECDSA: Verify signature with private key Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testdgst.sig ../../../test/README => 0 ok 3 - ECDSA: Verify signature with public key Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -verify ../../../test/testecpub-p256.pem -signature testdgst.sig ../../../test/README.external => 1 ok 4 - ECDSA: Expect failure verifying mismatching data ok 3 - ECDSA signature generation and verification with `dgst` CLI ok 4 # skip EdDSA is not supported with `dgst` CLI ok 5 # skip EdDSA is not supported with `dgst` CLI # Subtest: SHA1 generation by engine with `dgst` CLI 1..1 engine "ossltest" set. invalid engine "../../engines/ossltest.so" 140057421132800:error:25066067:DSO support routines:dlfcn_load:could not load the shared library:../crypto/dso/dso_dlfcn.c:117:filename(/<>/build_shared/engines/../../engines/ossltest.so): /<>/build_shared/engines/../../engines/ossltest.so: cannot open shared object file: No such file or directory 140057421132800:error:25070067:DSO support routines:DSO_load:could not load the shared library:../crypto/dso/dso_lib.c:162: 140057421132800:error:260B6084:engine routines:dynamic_load:dso not found:../crypto/engine/eng_dyn.c:414: 140057421132800:error:2606A074:engine routines:ENGINE_by_id:no such engine:../crypto/engine/eng_list.c:422:id=../../engines/ossltest.so 140057421132800:error:260B606D:engine routines:dynamic_load:init failed:../crypto/engine/eng_dyn.c:487: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sha1 -engine ../../engines/ossltest.so -engine ../../engines/ossltest.so ../../../test/data.bin => 0 ok 1 - SHA1: Check HASH value is as expected (SHA1(../../../test/data.bin)= 000102030405060708090a0b0c0d0e0f10111213) vs ((?^:SHA1\(\.\.\/\.\.\/\.\.\/test\/data\.bin\)= 000102030405060708090a0b0c0d0e0f10111213)) ok 6 - SHA1 generation by engine with `dgst` CLI ok ../../test/recipes/20-test_enc.t ...................... ../../util/shlib_wrap.sh ../../apps/openssl list -cipher-commands => 0 1..160 ok 1 - Running 'openssl list -cipher-commands' ok 2 - Copying ../../../test/recipes/20-test_enc.t to ./p *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 4 - aes-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 6 - aes-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 8 - aes-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 10 - aes-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 12 - aes-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 14 - aes-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 15 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cbc -bufsize 157 -a -d -k test -in ./p.aria-128-cbc.cipher -out ./p.aria-128-cbc.clear => 0 ok 16 - aria-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 17 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb -bufsize 157 -a -d -k test -in ./p.aria-128-cfb.cipher -out ./p.aria-128-cfb.clear => 0 ok 18 - aria-128-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 19 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb1.cipher -out ./p.aria-128-cfb1.clear => 0 ok 20 - aria-128-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 21 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-128-cfb8.cipher -out ./p.aria-128-cfb8.clear => 0 ok 22 - aria-128-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 23 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ctr -bufsize 157 -a -d -k test -in ./p.aria-128-ctr.cipher -out ./p.aria-128-ctr.clear => 0 ok 24 - aria-128-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 25 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ecb -bufsize 157 -a -d -k test -in ./p.aria-128-ecb.cipher -out ./p.aria-128-ecb.clear => 0 ok 26 - aria-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 27 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-128-ofb -bufsize 157 -a -d -k test -in ./p.aria-128-ofb.cipher -out ./p.aria-128-ofb.clear => 0 ok 28 - aria-128-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 29 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cbc -bufsize 157 -a -d -k test -in ./p.aria-192-cbc.cipher -out ./p.aria-192-cbc.clear => 0 ok 30 - aria-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 31 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb -bufsize 157 -a -d -k test -in ./p.aria-192-cfb.cipher -out ./p.aria-192-cfb.clear => 0 ok 32 - aria-192-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 33 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb1.cipher -out ./p.aria-192-cfb1.clear => 0 ok 34 - aria-192-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 35 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-192-cfb8.cipher -out ./p.aria-192-cfb8.clear => 0 ok 36 - aria-192-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 37 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ctr -bufsize 157 -a -d -k test -in ./p.aria-192-ctr.cipher -out ./p.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ecb -bufsize 157 -a -d -k test -in ./p.aria-192-ecb.cipher -out ./p.aria-192-ecb.clear => 0 ok 40 - aria-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 41 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-192-ofb -bufsize 157 -a -d -k test -in ./p.aria-192-ofb.cipher -out ./p.aria-192-ofb.clear => 0 ok 42 - aria-192-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 43 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cbc -bufsize 157 -a -d -k test -in ./p.aria-256-cbc.cipher -out ./p.aria-256-cbc.clear => 0 ok 44 - aria-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 45 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb -bufsize 157 -a -d -k test -in ./p.aria-256-cfb.cipher -out ./p.aria-256-cfb.clear => 0 ok 46 - aria-256-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 47 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb1 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb1.cipher -out ./p.aria-256-cfb1.clear => 0 ok 48 - aria-256-cfb1 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 49 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-cfb8 -bufsize 157 -a -d -k test -in ./p.aria-256-cfb8.cipher -out ./p.aria-256-cfb8.clear => 0 ok 50 - aria-256-cfb8 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 51 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ctr -bufsize 157 -a -d -k test -in ./p.aria-256-ctr.cipher -out ./p.aria-256-ctr.clear => 0 ok 52 - aria-256-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 53 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ecb -bufsize 157 -a -d -k test -in ./p.aria-256-ecb.cipher -out ./p.aria-256-ecb.clear => 0 ok 54 - aria-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 55 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl aria-256-ofb -bufsize 157 -a -d -k test -in ./p.aria-256-ofb.cipher -out ./p.aria-256-ofb.clear => 0 ok 56 - aria-256-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 57 - base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 58 - base64 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 59 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 60 - bf base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 61 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 62 - bf-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 63 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 64 - bf-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 65 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 66 - bf-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 67 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 68 - bf-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 69 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 70 - camellia-128-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 71 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 72 - camellia-128-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 73 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 74 - camellia-192-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 75 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 76 - camellia-192-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 77 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 78 - camellia-256-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 79 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 80 - camellia-256-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 82 - cast base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 83 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 84 - cast-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 85 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 86 - cast5-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 87 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 88 - cast5-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 89 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 90 - cast5-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 91 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 92 - cast5-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 93 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 94 - des base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 95 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 96 - des-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 97 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 98 - des-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 99 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 100 - des-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 101 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 102 - des-ede base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 103 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 104 - des-ede-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 105 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 106 - des-ede-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 107 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 108 - des-ede-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 109 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 110 - des-ede3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 111 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 112 - des-ede3-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 113 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 114 - des-ede3-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 115 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 116 - des-ede3-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 117 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 118 - des-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 119 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 120 - des3 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 121 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 122 - desx base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 123 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 124 - rc2 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 125 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 126 - rc2-40-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 127 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 128 - rc2-64-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 129 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 130 - rc2-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 131 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 132 - rc2-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 133 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 134 - rc2-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 135 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 136 - rc2-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 137 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 138 - rc4 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 139 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 140 - rc4-40 base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 141 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 142 - seed base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 143 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 144 - seed-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 145 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 146 - seed-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 147 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 148 - seed-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 149 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 150 - seed-ofb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 151 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cbc -bufsize 157 -a -d -k test -in ./p.sm4-cbc.cipher -out ./p.sm4-cbc.clear => 0 ok 152 - sm4-cbc base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 153 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-cfb -bufsize 157 -a -d -k test -in ./p.sm4-cfb.cipher -out ./p.sm4-cfb.clear => 0 ok 154 - sm4-cfb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 155 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ctr -bufsize 157 -a -d -k test -in ./p.sm4-ctr.cipher -out ./p.sm4-ctr.clear => 0 ok 156 - sm4-ctr base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 157 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ecb -bufsize 157 -a -d -k test -in ./p.sm4-ecb.cipher -out ./p.sm4-ecb.clear => 0 ok 158 - sm4-ecb base64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 159 - sm4-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl sm4-ofb -bufsize 157 -a -d -k test -in ./p.sm4-ofb.cipher -out ./p.sm4-ofb.clear => 0 ok 160 - sm4-ofb base64 ok ../../test/recipes/20-test_enc_more.t ................. ../../util/shlib_wrap.sh ../../apps/openssl enc -ciphers => 0 1..132 ok 1 - Running 'openssl enc -ciphers' ok 2 - Copying ../../../test/recipes/20-test_enc_more.t to ./testdatafile *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cbc -k test -d -in ./testdatafile.aes-128-cbc.cipher -out ./testdatafile.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb -k test -d -in ./testdatafile.aes-128-cfb.cipher -out ./testdatafile.aes-128-cfb.clear => 0 ok 4 - aes-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb1 -k test -d -in ./testdatafile.aes-128-cfb1.cipher -out ./testdatafile.aes-128-cfb1.clear => 0 ok 5 - aes-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-cfb8 -k test -d -in ./testdatafile.aes-128-cfb8.cipher -out ./testdatafile.aes-128-cfb8.clear => 0 ok 6 - aes-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ctr -k test -d -in ./testdatafile.aes-128-ctr.cipher -out ./testdatafile.aes-128-ctr.clear => 0 ok 7 - aes-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ecb -k test -d -in ./testdatafile.aes-128-ecb.cipher -out ./testdatafile.aes-128-ecb.clear => 0 ok 8 - aes-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-128-ofb -k test -d -in ./testdatafile.aes-128-ofb.cipher -out ./testdatafile.aes-128-ofb.clear => 0 ok 9 - aes-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cbc -k test -d -in ./testdatafile.aes-192-cbc.cipher -out ./testdatafile.aes-192-cbc.clear => 0 ok 10 - aes-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb -k test -d -in ./testdatafile.aes-192-cfb.cipher -out ./testdatafile.aes-192-cfb.clear => 0 ok 11 - aes-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb1 -k test -d -in ./testdatafile.aes-192-cfb1.cipher -out ./testdatafile.aes-192-cfb1.clear => 0 ok 12 - aes-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-cfb8 -k test -d -in ./testdatafile.aes-192-cfb8.cipher -out ./testdatafile.aes-192-cfb8.clear => 0 ok 13 - aes-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ctr -k test -d -in ./testdatafile.aes-192-ctr.cipher -out ./testdatafile.aes-192-ctr.clear => 0 ok 14 - aes-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ecb -k test -d -in ./testdatafile.aes-192-ecb.cipher -out ./testdatafile.aes-192-ecb.clear => 0 ok 15 - aes-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-192-ofb -k test -d -in ./testdatafile.aes-192-ofb.cipher -out ./testdatafile.aes-192-ofb.clear => 0 ok 16 - aes-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cbc -k test -d -in ./testdatafile.aes-256-cbc.cipher -out ./testdatafile.aes-256-cbc.clear => 0 ok 17 - aes-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb -k test -d -in ./testdatafile.aes-256-cfb.cipher -out ./testdatafile.aes-256-cfb.clear => 0 ok 18 - aes-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb1 -k test -d -in ./testdatafile.aes-256-cfb1.cipher -out ./testdatafile.aes-256-cfb1.clear => 0 ok 19 - aes-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aes-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-cfb8 -k test -d -in ./testdatafile.aes-256-cfb8.cipher -out ./testdatafile.aes-256-cfb8.clear => 0 ok 20 - aes-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ctr -k test -d -in ./testdatafile.aes-256-ctr.cipher -out ./testdatafile.aes-256-ctr.clear => 0 ok 21 - aes-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ecb -k test -d -in ./testdatafile.aes-256-ecb.cipher -out ./testdatafile.aes-256-ecb.clear => 0 ok 22 - aes-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aes-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes-256-ofb -k test -d -in ./testdatafile.aes-256-ofb.cipher -out ./testdatafile.aes-256-ofb.clear => 0 ok 23 - aes-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -e -in ./testdatafile -out ./testdatafile.aes128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes128 -k test -d -in ./testdatafile.aes128.cipher -out ./testdatafile.aes128.clear => 0 ok 24 - aes128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -e -in ./testdatafile -out ./testdatafile.aes192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes192 -k test -d -in ./testdatafile.aes192.cipher -out ./testdatafile.aes192.clear => 0 ok 25 - aes192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -e -in ./testdatafile -out ./testdatafile.aes256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aes256 -k test -d -in ./testdatafile.aes256.cipher -out ./testdatafile.aes256.clear => 0 ok 26 - aes256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cbc -k test -d -in ./testdatafile.aria-128-cbc.cipher -out ./testdatafile.aria-128-cbc.clear => 0 ok 27 - aria-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb -k test -d -in ./testdatafile.aria-128-cfb.cipher -out ./testdatafile.aria-128-cfb.clear => 0 ok 28 - aria-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb1 -k test -d -in ./testdatafile.aria-128-cfb1.cipher -out ./testdatafile.aria-128-cfb1.clear => 0 ok 29 - aria-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-cfb8 -k test -d -in ./testdatafile.aria-128-cfb8.cipher -out ./testdatafile.aria-128-cfb8.clear => 0 ok 30 - aria-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ctr -k test -d -in ./testdatafile.aria-128-ctr.cipher -out ./testdatafile.aria-128-ctr.clear => 0 ok 31 - aria-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ecb -k test -d -in ./testdatafile.aria-128-ecb.cipher -out ./testdatafile.aria-128-ecb.clear => 0 ok 32 - aria-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-128-ofb -k test -d -in ./testdatafile.aria-128-ofb.cipher -out ./testdatafile.aria-128-ofb.clear => 0 ok 33 - aria-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cbc -k test -d -in ./testdatafile.aria-192-cbc.cipher -out ./testdatafile.aria-192-cbc.clear => 0 ok 34 - aria-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb -k test -d -in ./testdatafile.aria-192-cfb.cipher -out ./testdatafile.aria-192-cfb.clear => 0 ok 35 - aria-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb1 -k test -d -in ./testdatafile.aria-192-cfb1.cipher -out ./testdatafile.aria-192-cfb1.clear => 0 ok 36 - aria-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-cfb8 -k test -d -in ./testdatafile.aria-192-cfb8.cipher -out ./testdatafile.aria-192-cfb8.clear => 0 ok 37 - aria-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ctr -k test -d -in ./testdatafile.aria-192-ctr.cipher -out ./testdatafile.aria-192-ctr.clear => 0 ok 38 - aria-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ecb -k test -d -in ./testdatafile.aria-192-ecb.cipher -out ./testdatafile.aria-192-ecb.clear => 0 ok 39 - aria-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-192-ofb -k test -d -in ./testdatafile.aria-192-ofb.cipher -out ./testdatafile.aria-192-ofb.clear => 0 ok 40 - aria-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cbc -k test -d -in ./testdatafile.aria-256-cbc.cipher -out ./testdatafile.aria-256-cbc.clear => 0 ok 41 - aria-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb -k test -d -in ./testdatafile.aria-256-cfb.cipher -out ./testdatafile.aria-256-cfb.clear => 0 ok 42 - aria-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb1 -k test -d -in ./testdatafile.aria-256-cfb1.cipher -out ./testdatafile.aria-256-cfb1.clear => 0 ok 43 - aria-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.aria-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-cfb8 -k test -d -in ./testdatafile.aria-256-cfb8.cipher -out ./testdatafile.aria-256-cfb8.clear => 0 ok 44 - aria-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ctr -k test -d -in ./testdatafile.aria-256-ctr.cipher -out ./testdatafile.aria-256-ctr.clear => 0 ok 45 - aria-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ecb -k test -d -in ./testdatafile.aria-256-ecb.cipher -out ./testdatafile.aria-256-ecb.clear => 0 ok 46 - aria-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.aria-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria-256-ofb -k test -d -in ./testdatafile.aria-256-ofb.cipher -out ./testdatafile.aria-256-ofb.clear => 0 ok 47 - aria-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -e -in ./testdatafile -out ./testdatafile.aria128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria128 -k test -d -in ./testdatafile.aria128.cipher -out ./testdatafile.aria128.clear => 0 ok 48 - aria128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -e -in ./testdatafile -out ./testdatafile.aria192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria192 -k test -d -in ./testdatafile.aria192.cipher -out ./testdatafile.aria192.clear => 0 ok 49 - aria192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -e -in ./testdatafile -out ./testdatafile.aria256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -aria256 -k test -d -in ./testdatafile.aria256.cipher -out ./testdatafile.aria256.clear => 0 ok 50 - aria256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -e -in ./testdatafile -out ./testdatafile.bf.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf -k test -d -in ./testdatafile.bf.cipher -out ./testdatafile.bf.clear => 0 ok 51 - bf *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -e -in ./testdatafile -out ./testdatafile.bf-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cbc -k test -d -in ./testdatafile.bf-cbc.cipher -out ./testdatafile.bf-cbc.clear => 0 ok 52 - bf-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -e -in ./testdatafile -out ./testdatafile.bf-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-cfb -k test -d -in ./testdatafile.bf-cfb.cipher -out ./testdatafile.bf-cfb.clear => 0 ok 53 - bf-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -e -in ./testdatafile -out ./testdatafile.bf-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ecb -k test -d -in ./testdatafile.bf-ecb.cipher -out ./testdatafile.bf-ecb.clear => 0 ok 54 - bf-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -e -in ./testdatafile -out ./testdatafile.bf-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -bf-ofb -k test -d -in ./testdatafile.bf-ofb.cipher -out ./testdatafile.bf-ofb.clear => 0 ok 55 - bf-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -e -in ./testdatafile -out ./testdatafile.blowfish.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -blowfish -k test -d -in ./testdatafile.blowfish.cipher -out ./testdatafile.blowfish.clear => 0 ok 56 - blowfish *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cbc -k test -d -in ./testdatafile.camellia-128-cbc.cipher -out ./testdatafile.camellia-128-cbc.clear => 0 ok 57 - camellia-128-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb -k test -d -in ./testdatafile.camellia-128-cfb.cipher -out ./testdatafile.camellia-128-cfb.clear => 0 ok 58 - camellia-128-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb1 -k test -d -in ./testdatafile.camellia-128-cfb1.cipher -out ./testdatafile.camellia-128-cfb1.clear => 0 ok 59 - camellia-128-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-cfb8 -k test -d -in ./testdatafile.camellia-128-cfb8.cipher -out ./testdatafile.camellia-128-cfb8.clear => 0 ok 60 - camellia-128-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ctr -k test -d -in ./testdatafile.camellia-128-ctr.cipher -out ./testdatafile.camellia-128-ctr.clear => 0 ok 61 - camellia-128-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ecb -k test -d -in ./testdatafile.camellia-128-ecb.cipher -out ./testdatafile.camellia-128-ecb.clear => 0 ok 62 - camellia-128-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-128-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-128-ofb -k test -d -in ./testdatafile.camellia-128-ofb.cipher -out ./testdatafile.camellia-128-ofb.clear => 0 ok 63 - camellia-128-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cbc -k test -d -in ./testdatafile.camellia-192-cbc.cipher -out ./testdatafile.camellia-192-cbc.clear => 0 ok 64 - camellia-192-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb -k test -d -in ./testdatafile.camellia-192-cfb.cipher -out ./testdatafile.camellia-192-cfb.clear => 0 ok 65 - camellia-192-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb1 -k test -d -in ./testdatafile.camellia-192-cfb1.cipher -out ./testdatafile.camellia-192-cfb1.clear => 0 ok 66 - camellia-192-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-cfb8 -k test -d -in ./testdatafile.camellia-192-cfb8.cipher -out ./testdatafile.camellia-192-cfb8.clear => 0 ok 67 - camellia-192-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ctr -k test -d -in ./testdatafile.camellia-192-ctr.cipher -out ./testdatafile.camellia-192-ctr.clear => 0 ok 68 - camellia-192-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ecb -k test -d -in ./testdatafile.camellia-192-ecb.cipher -out ./testdatafile.camellia-192-ecb.clear => 0 ok 69 - camellia-192-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-192-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-192-ofb -k test -d -in ./testdatafile.camellia-192-ofb.cipher -out ./testdatafile.camellia-192-ofb.clear => 0 ok 70 - camellia-192-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cbc -k test -d -in ./testdatafile.camellia-256-cbc.cipher -out ./testdatafile.camellia-256-cbc.clear => 0 ok 71 - camellia-256-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb -k test -d -in ./testdatafile.camellia-256-cfb.cipher -out ./testdatafile.camellia-256-cfb.clear => 0 ok 72 - camellia-256-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb1 -k test -d -in ./testdatafile.camellia-256-cfb1.cipher -out ./testdatafile.camellia-256-cfb1.clear => 0 ok 73 - camellia-256-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-cfb8 -k test -d -in ./testdatafile.camellia-256-cfb8.cipher -out ./testdatafile.camellia-256-cfb8.clear => 0 ok 74 - camellia-256-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ctr -k test -d -in ./testdatafile.camellia-256-ctr.cipher -out ./testdatafile.camellia-256-ctr.clear => 0 ok 75 - camellia-256-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ecb -k test -d -in ./testdatafile.camellia-256-ecb.cipher -out ./testdatafile.camellia-256-ecb.clear => 0 ok 76 - camellia-256-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -e -in ./testdatafile -out ./testdatafile.camellia-256-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia-256-ofb -k test -d -in ./testdatafile.camellia-256-ofb.cipher -out ./testdatafile.camellia-256-ofb.clear => 0 ok 77 - camellia-256-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -e -in ./testdatafile -out ./testdatafile.camellia128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia128 -k test -d -in ./testdatafile.camellia128.cipher -out ./testdatafile.camellia128.clear => 0 ok 78 - camellia128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -e -in ./testdatafile -out ./testdatafile.camellia192.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia192 -k test -d -in ./testdatafile.camellia192.cipher -out ./testdatafile.camellia192.clear => 0 ok 79 - camellia192 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -e -in ./testdatafile -out ./testdatafile.camellia256.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -camellia256 -k test -d -in ./testdatafile.camellia256.cipher -out ./testdatafile.camellia256.clear => 0 ok 80 - camellia256 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -e -in ./testdatafile -out ./testdatafile.cast.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast -k test -d -in ./testdatafile.cast.cipher -out ./testdatafile.cast.clear => 0 ok 81 - cast *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast-cbc -k test -d -in ./testdatafile.cast-cbc.cipher -out ./testdatafile.cast-cbc.clear => 0 ok 82 - cast-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -e -in ./testdatafile -out ./testdatafile.cast5-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cbc -k test -d -in ./testdatafile.cast5-cbc.cipher -out ./testdatafile.cast5-cbc.clear => 0 ok 83 - cast5-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -e -in ./testdatafile -out ./testdatafile.cast5-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-cfb -k test -d -in ./testdatafile.cast5-cfb.cipher -out ./testdatafile.cast5-cfb.clear => 0 ok 84 - cast5-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ecb -k test -d -in ./testdatafile.cast5-ecb.cipher -out ./testdatafile.cast5-ecb.clear => 0 ok 85 - cast5-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -e -in ./testdatafile -out ./testdatafile.cast5-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -cast5-ofb -k test -d -in ./testdatafile.cast5-ofb.cipher -out ./testdatafile.cast5-ofb.clear => 0 ok 86 - cast5-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -e -in ./testdatafile -out ./testdatafile.chacha20.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -chacha20 -k test -d -in ./testdatafile.chacha20.cipher -out ./testdatafile.chacha20.clear => 0 ok 87 - chacha20 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -e -in ./testdatafile -out ./testdatafile.des.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des -k test -d -in ./testdatafile.des.cipher -out ./testdatafile.des.clear => 0 ok 88 - des *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cbc -k test -d -in ./testdatafile.des-cbc.cipher -out ./testdatafile.des-cbc.clear => 0 ok 89 - des-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb -k test -d -in ./testdatafile.des-cfb.cipher -out ./testdatafile.des-cfb.clear => 0 ok 90 - des-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb1 -k test -d -in ./testdatafile.des-cfb1.cipher -out ./testdatafile.des-cfb1.clear => 0 ok 91 - des-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-cfb8 -k test -d -in ./testdatafile.des-cfb8.cipher -out ./testdatafile.des-cfb8.clear => 0 ok 92 - des-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ecb -k test -d -in ./testdatafile.des-ecb.cipher -out ./testdatafile.des-ecb.clear => 0 ok 93 - des-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -e -in ./testdatafile -out ./testdatafile.des-ede.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede -k test -d -in ./testdatafile.des-ede.cipher -out ./testdatafile.des-ede.clear => 0 ok 94 - des-ede *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cbc -k test -d -in ./testdatafile.des-ede-cbc.cipher -out ./testdatafile.des-ede-cbc.clear => 0 ok 95 - des-ede-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-cfb -k test -d -in ./testdatafile.des-ede-cfb.cipher -out ./testdatafile.des-ede-cfb.clear => 0 ok 96 - des-ede-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ecb -k test -d -in ./testdatafile.des-ede-ecb.cipher -out ./testdatafile.des-ede-ecb.clear => 0 ok 97 - des-ede-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede-ofb -k test -d -in ./testdatafile.des-ede-ofb.cipher -out ./testdatafile.des-ede-ofb.clear => 0 ok 98 - des-ede-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3 -k test -d -in ./testdatafile.des-ede3.cipher -out ./testdatafile.des-ede3.clear => 0 ok 99 - des-ede3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cbc -k test -d -in ./testdatafile.des-ede3-cbc.cipher -out ./testdatafile.des-ede3-cbc.clear => 0 ok 100 - des-ede3-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb -k test -d -in ./testdatafile.des-ede3-cfb.cipher -out ./testdatafile.des-ede3-cfb.clear => 0 ok 101 - des-ede3-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb1.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb1 -k test -d -in ./testdatafile.des-ede3-cfb1.cipher -out ./testdatafile.des-ede3-cfb1.clear => 0 ok 102 - des-ede3-cfb1 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-cfb8.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-cfb8 -k test -d -in ./testdatafile.des-ede3-cfb8.cipher -out ./testdatafile.des-ede3-cfb8.clear => 0 ok 103 - des-ede3-cfb8 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ecb -k test -d -in ./testdatafile.des-ede3-ecb.cipher -out ./testdatafile.des-ede3-ecb.clear => 0 ok 104 - des-ede3-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ede3-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ede3-ofb -k test -d -in ./testdatafile.des-ede3-ofb.cipher -out ./testdatafile.des-ede3-ofb.clear => 0 ok 105 - des-ede3-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -e -in ./testdatafile -out ./testdatafile.des-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des-ofb -k test -d -in ./testdatafile.des-ofb.cipher -out ./testdatafile.des-ofb.clear => 0 ok 106 - des-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -e -in ./testdatafile -out ./testdatafile.des3.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -des3 -k test -d -in ./testdatafile.des3.cipher -out ./testdatafile.des3.clear => 0 ok 107 - des3 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -e -in ./testdatafile -out ./testdatafile.desx.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx -k test -d -in ./testdatafile.desx.cipher -out ./testdatafile.desx.clear => 0 ok 108 - desx *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -e -in ./testdatafile -out ./testdatafile.desx-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -desx-cbc -k test -d -in ./testdatafile.desx-cbc.cipher -out ./testdatafile.desx-cbc.clear => 0 ok 109 - desx-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -e -in ./testdatafile -out ./testdatafile.rc2.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2 -k test -d -in ./testdatafile.rc2.cipher -out ./testdatafile.rc2.clear => 0 ok 110 - rc2 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -e -in ./testdatafile -out ./testdatafile.rc2-128.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-128 -k test -d -in ./testdatafile.rc2-128.cipher -out ./testdatafile.rc2-128.clear => 0 ok 111 - rc2-128 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -e -in ./testdatafile -out ./testdatafile.rc2-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40 -k test -d -in ./testdatafile.rc2-40.cipher -out ./testdatafile.rc2-40.clear => 0 ok 112 - rc2-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-40-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-40-cbc -k test -d -in ./testdatafile.rc2-40-cbc.cipher -out ./testdatafile.rc2-40-cbc.clear => 0 ok 113 - rc2-40-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -e -in ./testdatafile -out ./testdatafile.rc2-64.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64 -k test -d -in ./testdatafile.rc2-64.cipher -out ./testdatafile.rc2-64.clear => 0 ok 114 - rc2-64 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-64-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-64-cbc -k test -d -in ./testdatafile.rc2-64-cbc.cipher -out ./testdatafile.rc2-64-cbc.clear => 0 ok 115 - rc2-64-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -e -in ./testdatafile -out ./testdatafile.rc2-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cbc -k test -d -in ./testdatafile.rc2-cbc.cipher -out ./testdatafile.rc2-cbc.clear => 0 ok 116 - rc2-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -e -in ./testdatafile -out ./testdatafile.rc2-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-cfb -k test -d -in ./testdatafile.rc2-cfb.cipher -out ./testdatafile.rc2-cfb.clear => 0 ok 117 - rc2-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ecb -k test -d -in ./testdatafile.rc2-ecb.cipher -out ./testdatafile.rc2-ecb.clear => 0 ok 118 - rc2-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -e -in ./testdatafile -out ./testdatafile.rc2-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc2-ofb -k test -d -in ./testdatafile.rc2-ofb.cipher -out ./testdatafile.rc2-ofb.clear => 0 ok 119 - rc2-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -e -in ./testdatafile -out ./testdatafile.rc4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4 -k test -d -in ./testdatafile.rc4.cipher -out ./testdatafile.rc4.clear => 0 ok 120 - rc4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -e -in ./testdatafile -out ./testdatafile.rc4-40.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -rc4-40 -k test -d -in ./testdatafile.rc4-40.cipher -out ./testdatafile.rc4-40.clear => 0 ok 121 - rc4-40 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -e -in ./testdatafile -out ./testdatafile.seed.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed -k test -d -in ./testdatafile.seed.cipher -out ./testdatafile.seed.clear => 0 ok 122 - seed *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -e -in ./testdatafile -out ./testdatafile.seed-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cbc -k test -d -in ./testdatafile.seed-cbc.cipher -out ./testdatafile.seed-cbc.clear => 0 ok 123 - seed-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -e -in ./testdatafile -out ./testdatafile.seed-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-cfb -k test -d -in ./testdatafile.seed-cfb.cipher -out ./testdatafile.seed-cfb.clear => 0 ok 124 - seed-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -e -in ./testdatafile -out ./testdatafile.seed-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ecb -k test -d -in ./testdatafile.seed-ecb.cipher -out ./testdatafile.seed-ecb.clear => 0 ok 125 - seed-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -e -in ./testdatafile -out ./testdatafile.seed-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -seed-ofb -k test -d -in ./testdatafile.seed-ofb.cipher -out ./testdatafile.seed-ofb.clear => 0 ok 126 - seed-ofb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -e -in ./testdatafile -out ./testdatafile.sm4.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4 -k test -d -in ./testdatafile.sm4.cipher -out ./testdatafile.sm4.clear => 0 ok 127 - sm4 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -e -in ./testdatafile -out ./testdatafile.sm4-cbc.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cbc -k test -d -in ./testdatafile.sm4-cbc.cipher -out ./testdatafile.sm4-cbc.clear => 0 ok 128 - sm4-cbc *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -e -in ./testdatafile -out ./testdatafile.sm4-cfb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-cfb -k test -d -in ./testdatafile.sm4-cfb.cipher -out ./testdatafile.sm4-cfb.clear => 0 ok 129 - sm4-cfb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -e -in ./testdatafile -out ./testdatafile.sm4-ctr.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ctr -k test -d -in ./testdatafile.sm4-ctr.cipher -out ./testdatafile.sm4-ctr.clear => 0 ok 130 - sm4-ctr *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ecb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ecb -k test -d -in ./testdatafile.sm4-ecb.cipher -out ./testdatafile.sm4-ecb.clear => 0 ok 131 - sm4-ecb *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -e -in ./testdatafile -out ./testdatafile.sm4-ofb.cipher => 0 *** WARNING : deprecated key derivation used. Using -iter or -pbkdf2 would be better. ../../util/shlib_wrap.sh ../../apps/openssl enc -sm4-ofb -k test -d -in ./testdatafile.sm4-ofb.cipher -out ./testdatafile.sm4-ofb.clear => 0 ok 132 - sm4-ofb ok ../../test/recipes/20-test_passwd.t ................... 1..25 ../../util/shlib_wrap.sh ../../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 password => 0 ok 4 - SHA256 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 password => 0 ok 5 - Apache SHA512 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xx password => 0 ok 6 - crypt password with salt xx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 7 - BSD style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 8 - Apache style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -aixmd5 password => 0 ok 9 - AIX style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -5 password => 0 ok 10 - SHA256 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxxxxxxxxxx -6 password => 0 ok 11 - SHA512 password with salt xxxxxxxxxxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt saltstring 'Hello world!' => 0 ok 12 - SHA256 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 13 - SHA256 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 14 - SHA256 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 15 - SHA256 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 16 - SHA256 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 17 - SHA256 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -5 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 18 - SHA256 password with salt rounds=10$roundstoolow ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt saltstring 'Hello world!' => 0 ok 19 - SHA512 password with salt saltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10000$saltstringsaltstring' 'Hello world!' => 0 ok 20 - SHA512 password with salt rounds=10000$saltstringsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=5000$toolongsaltstring' 'This is just a test' => 0 ok 21 - SHA512 password with salt rounds=5000$toolongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=1400$anotherlongsaltstring' 'a very much longer text to encrypt. This one even stretches over morethan one line.' => 0 ok 22 - SHA512 password with salt rounds=1400$anotherlongsaltstring ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=77777$short' 'we have a short salt string but not a short password' => 0 ok 23 - SHA512 password with salt rounds=77777$short ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=123456$asaltof16chars..' 'a short string' => 0 ok 24 - SHA512 password with salt rounds=123456$asaltof16chars.. ../../util/shlib_wrap.sh ../../apps/openssl passwd -6 -salt 'rounds=10$roundstoolow' 'the minimum number is still observed' => 0 ok 25 - SHA512 password with salt rounds=10$roundstoolow ok ../../test/recipes/25-test_crl.t ...................... 1..7 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions # Subtest: ../../test/crltest 1..5 ok 1 - test_no_crl ok 2 - test_basic_crl ok 3 - test_bad_issuer_crl ok 4 - test_known_critical_crl # Subtest: test_unknown_critical_crl 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_unknown_critical_crl ../../util/shlib_wrap.sh ../../test/crltest => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl crl -text -in ../../../test/certs/cyrillic_crl.pem -out cyrillic_crl.out -nameopt utf8 => 0 ok 6 ok 7 - Comparing utf8 output ok ../../test/recipes/25-test_d2i.t ...................... 1..14 # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER # Subtest: ../../test/d2i_test 1..1 ok 1 - test_bad_asn1 ../../util/shlib_wrap.sh ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t .................... 1..3 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t ...................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key ..................................................................+++++ ............+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName=DNS:example.com' => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext ' subjectAltName=DNS:example.com' => 1 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext 'subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl req -new -out testreq.pem -config ../../../test/test.cnf -new -addext ' subjectAltName=DNS:example.com' -addext 'subjectAltName =DNS:example.com' => 1 ok 6 # Subtest: generating certificate requests 1..2 Generating a RSA private key ...........+++++ .......................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 7 - generating certificate requests # Subtest: req conversions ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - req conversions # Subtest: req conversions -- testreq2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 9 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t ...................... 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ................... 1..134 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../../test/certs/pc1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../../test/certs/pc2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../../test/certs/pc5-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory 140693745898496:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('../../../test/certs/pc6-cert.pem','r') 140693745898496:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../../test/certs/ee-cert-768i.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../../test/certs/ee-cert-768.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../../test/certs/ee-cert-md5.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../../test/certs/alt1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../../test/certs/alt2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../../test/certs/alt3-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted ../../../test/certs/goodcn1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/goodcn1-cert.pem => 0 ok 112 - Name Constraints CNs permitted O = Good NC Test Certificate 1, CN = www.good.org, CN = bad.net error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badcn1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badcn1-cert.pem => 2 ok 113 - Name Constraints CNs not permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 114 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 115 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 116 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 117 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 118 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 119 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 120 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 121 - Name constraints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 122 - Name constraints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 123 - Name constraints nested DNS name excluded ../../../test/certs/ee-pss-sha1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 0 ok 124 - Certificate PSS signature using SHA1 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 125 - CA with PSS signature using SHA256 CN = PSS-SHA1 error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-pss-sha1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha1-cert.pem => 2 ok 126 - Reject PSS signature using SHA1 and auth level 2 ../../../test/certs/ee-pss-sha256-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-pss-sha256-cert.pem => 0 ok 127 - PSS signature using SHA256 and auth level 2 CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 128 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 129 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 130 - Too many names and constraints to check (3) ../../../test/certs/some-names1.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 131 - Not too many names and constraints to check (1) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 132 - Not too many names and constraints to check (2) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 133 - Not too many names and constraints to check (3) ../../../test/certs/ee-ed25519.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-ed25519.pem ../../../test/certs/ee-ed25519.pem => 0 ok 134 - ED25519 signature ok ../../test/recipes/25-test_x509.t ..................... 1..9 ok 1 - require '../../../test/recipes/tconversion.pl'; ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt esc_msb => 0 ok 2 ok 3 - Comparing esc_msb output ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -in ../../../test/certs/cyrillic.pem -out cyrillic.out -nameopt utf8 => 0 ok 4 ok 5 - Comparing utf8 output # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 6 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 7 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 8 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen # Subtest: ../../test/v3ext 1..1 ok 1 - test_pathlen ../../util/shlib_wrap.sh ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 9 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t .................... 1..1 # Subtest: ../../test/afalgtest 1..1 # Subtest: test_afalg_aes_cbc 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_afalg_aes_cbc ../../util/shlib_wrap.sh ../../test/afalgtest => 0 ok 1 - running afalgtest ok ../../test/recipes/30-test_engine.t ................... 1..1 # Subtest: ../../test/enginetest 1..2 # INFO: @ ../test/enginetest.c:71 # Engines: # INFO: @ ../test/enginetest.c:76 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id0", name = "First test item" # INFO: @ ../test/enginetest.c:83 # Engines: # INFO: @ ../test/enginetest.c:89 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:32 # #1: id = "test_id1", name = "Second test item" # INFO: @ ../test/enginetest.c:94 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:99 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id2", name = "Third test item" # INFO: @ ../test/enginetest.c:32 # #1: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:114 # Engines: # INFO: @ ../test/enginetest.c:32 # #0: id = "test_id3", name = "Fourth test item" # INFO: @ ../test/enginetest.c:119 # Engines: # INFO: @ ../test/enginetest.c:131 # Engines: # INFO: @ ../test/enginetest.c:138 # About to beef up the engine-type list # INFO: @ ../test/enginetest.c:158 # About to empty the engine-type list ok 1 - test_engines # INFO: @ ../test/enginetest.c:261 # EVP_PKEY_encrypt test: no redirection # INFO: @ ../test/enginetest.c:302 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() # INFO: @ ../test/enginetest.c:329 # EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() ok 2 - test_redirect ../../util/shlib_wrap.sh ../../test/enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t ...................... 1..9 # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpciph.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "DES Tests (various sources)" tests at line 22 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES (from FIPS-197 test vectors)" tests at line 87 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES tests from NIST document SP800-38A" tests at line 150 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES Counter test vectors from RFC3686" tests at line 644 # INFO: @ ../test/testutil/stanza.c:121 # Starting "AES XTS test vectors from IEEE Std 1619-2007" tests at line 1180 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RC4 tests" tests at line 1435 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Camellia tests from RFC3713" tests at line 1467 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM4 test vectors from IETF draft-ribose-cfrg-sm4" tests at line 2081 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA test vectors from RFC5794 (and others)" tests at line 2112 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA GCM test vectors from IETF draft-ietf-avtcore-aria-srtp-10" tests at line 2235 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ARIA CCM test vectors from IETF draft-ietf-avtcore-aria-srtp-02" tests at line 2253 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SEED test vectors from RFC4269" tests at line 2310 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chacha20" tests at line 2360 # INFO: @ ../test/testutil/stanza.c:33 # Completed 350 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpciph.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpciph.txt => 0 ok 1 - running evp_test evpciph.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpdigest.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "BLAKE tests" tests at line 20 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA tests from (RFC6234 section 8.5 and others)" tests at line 94 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5 tests" tests at line 230 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD5-SHA1" tests at line 260 # INFO: @ ../test/testutil/stanza.c:121 # Starting "MD4 tests" tests at line 274 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RIPEMD160 tests" tests at line 304 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Whirlpool (from ISO/IEC 10118-3 test vector set)" tests at line 338 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 378 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM3 Tests" tests at line 509 # INFO: @ ../test/testutil/stanza.c:33 # Completed 117 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpdigest.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpdigest.txt => 0 ok 2 - running evp_test evpdigest.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpencod.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Base64 tests" tests at line 15 # INFO: @ ../test/testutil/stanza.c:33 # Completed 47 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpencod.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpencod.txt => 0 ok 3 - running evp_test evpencod.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpkdf.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "TLS1 PRF tests (from NIST test vectors)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HKDF tests (from RFC5869 test vectors)" tests at line 72 # INFO: @ ../test/testutil/stanza.c:121 # Starting "id-scrypt tests (from draft-josefsson-id-scrypt-kdf-03 and others)" tests at line 255 # ERROR: (ptr) 'got = OPENSSL_malloc(got_len) != NULL' failed @ ../test/evp_test.c:1723 # 0x0 # INFO: @ ../test/testutil/stanza.c:33 # Completed 39 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpkdf.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpkdf.txt => 0 ok 4 - running evp_test evpkdf.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpmac.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "SIPHASH tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "HMAC tests (from RFC2104 and others)" tests at line 163 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA1" tests at line 183 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA2" tests at line 205 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SHA3" tests at line 279 # INFO: @ ../test/testutil/stanza.c:121 # Starting "CMAC tests (from FIPS module)" tests at line 356 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Poly1305 Tests (from RFC 7539 and others)" tests at line 382 # INFO: @ ../test/testutil/stanza.c:33 # Completed 102 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpmac.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpmac.txt => 0 ok 5 - running evp_test evpmac.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppbe.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "scrypt tests (from draft-josefsson-scrypt-kdf-03 and others)" tests at line 15 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PKCS12 tests" tests at line 55 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests" tests at line 105 # INFO: @ ../test/testutil/stanza.c:121 # Starting "PBKDF2 tests for empty and NULL inputs" tests at line 212 # INFO: @ ../test/testutil/stanza.c:33 # Completed 31 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppbe.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppbe.txt => 0 ok 6 - running evp_test evppbe.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA tests" tests at line 131 # INFO: @ ../test/testutil/stanza.c:121 # Starting "EC tests" tests at line 590 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DSA tests" tests at line 652 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X25519 test vectors (from RFC7748 6.1)" tests at line 705 # INFO: @ ../test/testutil/stanza.c:121 # Starting "X448 test vectors (from RFC7748 6.2)" tests at line 773 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RSA PSS/OAEP (from RSASecurity FTP)" tests at line 848 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH tests (with random keys)" tests at line 1853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from RFC 5114, 5903, 7027)" tests at line 5408 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ECDH KATs (from NIST SP800-56A co-factor ECDH KATs" tests at line 5908 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Test keypair mismatches" tests at line 17292 # INFO: @ ../test/testutil/stanza.c:121 # Starting "DigestSign and DigestVerify" tests at line 17399 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED25519 tests from RFC8032" tests at line 17459 # INFO: @ ../test/testutil/stanza.c:121 # Starting "ED448 tests from RFC8032" tests at line 17604 # INFO: @ ../test/testutil/stanza.c:121 # Starting "RFC7919 DH tests" tests at line 17847 # INFO: @ ../test/testutil/stanza.c:121 # Starting "SM2 tests" tests at line 18404 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Chosen Wycheproof vectors" tests at line 18452 # INFO: @ ../test/testutil/stanza.c:33 # Completed 1435 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey.txt => 0 ok 7 - running evp_test evppkey.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160r1 curve tests" tests at line 1 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP160t1 curve tests" tests at line 39 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192r1 curve tests" tests at line 77 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP192t1 curve tests" tests at line 117 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224r1 curve tests" tests at line 157 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP224t1 curve tests" tests at line 197 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256r1 curve tests" tests at line 237 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP256t1 curve tests" tests at line 277 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320r1 curve tests" tests at line 317 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP320t1 curve tests" tests at line 357 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384r1 curve tests" tests at line 397 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP384t1 curve tests" tests at line 439 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512r1 curve tests" tests at line 481 # INFO: @ ../test/testutil/stanza.c:121 # Starting "brainpoolP512t1 curve tests" tests at line 523 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v1 curve tests" tests at line 565 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v2 curve tests" tests at line 637 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb163v3 curve tests" tests at line 709 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb176v1 curve tests" tests at line 781 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb208w1 curve tests" tests at line 853 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb272w1 curve tests" tests at line 927 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb304w1 curve tests" tests at line 1001 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2pnb368w1 curve tests" tests at line 1075 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v1 curve tests" tests at line 1152 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v2 curve tests" tests at line 1226 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb191v3 curve tests" tests at line 1300 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v1 curve tests" tests at line 1374 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v2 curve tests" tests at line 1448 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb239v3 curve tests" tests at line 1522 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb359v1 curve tests" tests at line 1596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "c2tnb431r1 curve tests" tests at line 1673 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v1 curve tests" tests at line 1750 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v2 curve tests" tests at line 1790 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime192v3 curve tests" tests at line 1830 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v1 curve tests" tests at line 1870 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v2 curve tests" tests at line 1910 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime239v3 curve tests" tests at line 1950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "prime256v1 curve tests" tests at line 1990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r1 curve tests" tests at line 2030 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp112r2 curve tests" tests at line 2066 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r1 curve tests" tests at line 2135 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp128r2 curve tests" tests at line 2171 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160k1 curve tests" tests at line 2240 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r1 curve tests" tests at line 2278 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp160r2 curve tests" tests at line 2316 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp192k1 curve tests" tests at line 2354 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224k1 curve tests" tests at line 2392 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp224r1 curve tests" tests at line 2432 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp256k1 curve tests" tests at line 2472 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp384r1 curve tests" tests at line 2512 # INFO: @ ../test/testutil/stanza.c:121 # Starting "secp521r1 curve tests" tests at line 2554 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r1 curve tests" tests at line 2596 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect113r2 curve tests" tests at line 2665 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r1 curve tests" tests at line 2734 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect131r2 curve tests" tests at line 2806 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163k1 curve tests" tests at line 2878 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r1 curve tests" tests at line 2950 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect163r2 curve tests" tests at line 3022 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r1 curve tests" tests at line 3094 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect193r2 curve tests" tests at line 3166 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233k1 curve tests" tests at line 3238 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect233r1 curve tests" tests at line 3312 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect239k1 curve tests" tests at line 3386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283k1 curve tests" tests at line 3460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect283r1 curve tests" tests at line 3534 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409k1 curve tests" tests at line 3608 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect409r1 curve tests" tests at line 3685 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571k1 curve tests" tests at line 3762 # INFO: @ ../test/testutil/stanza.c:121 # Starting "sect571r1 curve tests" tests at line 3839 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls10 curve tests" tests at line 3916 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls11 curve tests" tests at line 3990 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls12 curve tests" tests at line 4064 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls1 curve tests" tests at line 4104 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls3 curve tests" tests at line 4173 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls4 curve tests" tests at line 4245 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls5 curve tests" tests at line 4314 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls6 curve tests" tests at line 4386 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls7 curve tests" tests at line 4422 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls8 curve tests" tests at line 4460 # INFO: @ ../test/testutil/stanza.c:121 # Starting "wap-wsg-idm-ecid-wtls9 curve tests" tests at line 4496 # INFO: @ ../test/testutil/stanza.c:121 # Starting "zero x-coord regression tests" tests at line 4536 # INFO: @ ../test/testutil/stanza.c:33 # Completed 498 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evppkey_ecc.txt => 0 ok 8 - running evp_test evppkey_ecc.txt # Subtest: ../../test/evp_test 1..1 # Subtest: run_file_tests 1..1 # INFO: @ ../test/testutil/stanza.c:21 # Reading ../../../test/recipes/30-test_evp_data/evpcase.txt # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive AES tests" tests at line 18 # INFO: @ ../test/testutil/stanza.c:121 # Starting "Case insensitive digest tests" tests at line 46 # INFO: @ ../test/testutil/stanza.c:33 # Completed 6 tests with 0 errors and 0 skipped ok 1 - ../../../test/recipes/30-test_evp_data/evpcase.txt ok 1 - run_file_tests ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/recipes/30-test_evp_data/evpcase.txt => 0 ok 9 - running evp_test evpcase.txt ok ../../test/recipes/30-test_evp_extra.t ................ 1..1 # Subtest: ../../test/evp_extra_test 1..9 ok 1 - test_EVP_DigestSignInit ok 2 - test_EVP_DigestVerifyInit ok 3 - test_EVP_Enveloped # Subtest: test_d2i_AutoPrivateKey 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - test_d2i_AutoPrivateKey ok 5 - test_EVP_PKCS82PKEY ok 6 - test_EVP_SM2 ok 7 - test_EVP_SM2_verify # Subtest: test_set_get_raw_keys 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - test_set_get_raw_keys # Subtest: test_EVP_PKEY_check 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 9 - test_EVP_PKEY_check ../../util/shlib_wrap.sh ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t .................... 1..1 # Subtest: ../../test/pbelutest 1..1 ok 1 - test_pbelu ../../util/shlib_wrap.sh ../../test/pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/30-test_pkey_meth.t ................ 1..1 # Subtest: ../../test/pkey_meth_test 1..2 ok 1 - test_asn1_meths ok 2 - test_pkey_meths ../../util/shlib_wrap.sh ../../test/pkey_meth_test => 0 ok 1 - running pkey_meth_test ok ../../test/recipes/30-test_pkey_meth_kdf.t ............ 1..1 # Subtest: ../../test/pkey_meth_kdf_test 1..3 ok 1 - test_kdf_tls1_prf ok 2 - test_kdf_hkdf ok 3 - test_kdf_scrypt ../../util/shlib_wrap.sh ../../test/pkey_meth_kdf_test => 0 ok 1 - running pkey_meth_kdf_test ok ../../test/recipes/40-test_rehash.t ................... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..4 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory Skipping ., can't write ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 1 ok 4 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_check_cert_pkey.t ..... 1..6 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem cert ok => 0 ok 1 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/servercert.pem ../../../test/certs/wrongkey.pem cert failed => 0 ok 2 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-dsa-cert.pem ../../../test/certs/server-dsa-key.pem cert ok => 0 ok 3 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/server-ecdsa-cert.pem ../../../test/certs/server-ecdsa-key.pem cert ok => 0 ok 4 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/x509-check-key.pem req ok => 0 ok 5 # Subtest: ../../test/x509_check_cert_pkey_test 1..1 ok 1 - test_x509_check_cert_pkey ../../util/shlib_wrap.sh ../../test/x509_check_cert_pkey_test ../../../test/certs/x509-check.csr ../../../test/certs/wrongkey.pem req failed => 0 ok 6 ok ../../test/recipes/60-test_x509_dup_cert.t ............ 1..1 # Subtest: ../../test/x509_dup_cert_test 1..1 # Subtest: test_509_dup_cert 1..1 ok 1 - iteration 1 ok 1 - test_509_dup_cert ../../util/shlib_wrap.sh ../../test/x509_dup_cert_test ../../../test/certs/leaf.pem => 0 ok 1 ok ../../test/recipes/60-test_x509_store.t ............... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..3 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/60-test_x509_time.t ................ 1..1 # Subtest: ../../test/x509_time_test 1..5 ok 1 - test_x509_cmp_time_current # Subtest: test_x509_cmp_time 1..26 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 2 - test_x509_cmp_time # Subtest: test_x509_time 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 3 - test_x509_time # Subtest: test_days 1..49 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 4 - test_days # Subtest: test_x509_time_print 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 5 - test_x509_time_print ../../util/shlib_wrap.sh ../../test/x509_time_test => 0 ok 1 - running x509_time_test ok ../../test/recipes/70-test_asyncio.t .................. 1..1 # Subtest: ../../test/asynciotest 1..1 # Subtest: test_asyncio 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_asyncio ../../util/shlib_wrap.sh ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ................. 1..1 # Subtest: ../../test/bad_dtls_test 1..1 ok 1 - test_bad_dtls ../../util/shlib_wrap.sh ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t .............. 1..1 # Subtest: ../../test/clienthellotest 1..1 # Subtest: test_client_hello 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_client_hello ../../util/shlib_wrap.sh ../../test/clienthellotest ../../../test/session.pem => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... Proxy started on port [::1]:51051 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34771 Server responds on [::1]:34771 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51051 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 50138... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 74 b4 da 3e 3c e8 2b 3e-4d 21 9d 3d 7b 82 0f 20 t..><.+>M!.={.. 0080 - a7 6e e4 d4 92 4a 96 a7-00 3e 2b e9 1d c5 d8 3a .n...J...>+....: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610906 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 74 b4 da 3e 3c e8 2b 3e-4d 21 9d 3d 7b 82 0f 20 t..><.+>M!.={.. 0080 - a7 6e e4 d4 92 4a 96 a7-00 3e 2b e9 1d c5 d8 3a .n...J...>+....: 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610906 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50126... Waiting for s_client process to close: 50139... 1..4 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37295 Server responds on [::1]:37295 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51051 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 213 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 40 41 66 1d cc 89 28 20-0a e9 95 fd 90 89 7e b7 @Af...( ......~. 0070 - f6 8e b2 ba 1b 17 b8 e4-82 2e 93 d2 8e 6f 6c cb .............ol. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610906 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 50163... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50151... Waiting for s_client process to close: 50164... ok 1 - Non null compression Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37413 Server responds on [::1]:37413 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51051 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 139996750427136:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610906 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 50188... CONNECTION FAILURE 140364096402432:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1865: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50176... Waiting for s_client process to close: 50189... ok 2 - NULL compression missing Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44863 Server responds on [::1]:44863 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51051 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 312 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 139687682753536:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50213... CONNECTION FAILURE 140184195765248:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1957: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50201... Waiting for s_client process to close: 50214... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46177 Server responds on [::1]:46177 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51051 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140279226024960:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50238... CONNECTION FAILURE 140157597250560:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1865: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50226... Waiting for s_client process to close: 50239... ok 4 - NULL compression missing (TLSv1.3) ok ../../test/recipes/70-test_key_share.t ................ Proxy started on port [::1]:39919 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42369 Server responds on [::1]:42369 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 275 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1669 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 DONE Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 50264... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50252... Waiting for s_client process to close: 50265... 1..22 ok 1 - Success after HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43761 Server responds on [::1]:43761 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 275 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 140692600652800:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1831: Received client packet CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 93 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50289... CONNECTION FAILURE 140480640091136:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50277... Waiting for s_client process to close: 50290... ok 2 - Server asks for group already provided Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40743 Server responds on [::1]:40743 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 265 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 140242332038144:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 109 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50314... CONNECTION FAILURE 139727495844864:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1387: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50302... Waiting for s_client process to close: 50315... ok 3 - Missing key_shares extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38155 Server responds on [::1]:38155 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1669 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 50339... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50327... Waiting for s_client process to close: 50340... ok 4 - No initial acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32933 Server responds on [::1]:32933 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -curves P-384 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:224 Forwarded packet length = 368 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 140420061996032:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 368 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50364... CONNECTION FAILURE 139749090821120:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1387: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50352... Waiting for s_client process to close: 50365... ok 5 - No acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37513 Server responds on [::1]:37513 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 336 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 331 Message type: ClientHello Message Length: 327 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:192 Forwarded packet length = 336 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1592 bytes and written 400 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 50389... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50377... Waiting for s_client process to close: 50390... ok 6 - Non preferred key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41191 Server responds on [::1]:41191 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 312 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 50415... Waiting for s_server process to close: 50403... Waiting for s_client process to close: 50416... ok 7 - Acceptable key_share at end of list Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35935 Server responds on [::1]:35935 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 303 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 139742087382016:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50440... CONNECTION FAILURE 139725091513344:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:693: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50428... Waiting for s_client process to close: 50441... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46211 Server responds on [::1]:46211 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 308 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 139625526047744:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50465... CONNECTION FAILURE 139849699038208:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:667: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50453... Waiting for s_client process to close: 50466... ok 9 - Group id too short Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36237 Server responds on [::1]:36237 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 277 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140696328545280:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50490... CONNECTION FAILURE 139849135961088:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:667: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50478... Waiting for s_client process to close: 50491... ok 10 - key_exchange length mismatch Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41581 Server responds on [::1]:41581 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140339275174912:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50515... CONNECTION FAILURE 140219686761472:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:667: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50503... Waiting for s_client process to close: 50516... ok 11 - zero length key_exchange data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39411 Server responds on [::1]:39411 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 308 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140091187233792:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 50540... CONNECTION FAILURE 139650901992448:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:632: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50528... Waiting for s_client process to close: 50541... ok 12 - key_share list trailing data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40079 Server responds on [::1]:40079 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 338 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 333 Message type: ClientHello Message Length: 329 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:194 Forwarded packet length = 338 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1592 bytes and written 402 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 90 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 90 Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 50565... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50553... Waiting for s_client process to close: 50566... ok 13 - Multiple acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44413 Server responds on [::1]:44413 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -curves X25519:P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 305 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 300 Message type: ClientHello Message Length: 296 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:161 Forwarded packet length = 305 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 369 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 50590... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50578... Waiting for s_client process to close: 50591... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46671 Server responds on [::1]:46671 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 336 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 331 Message type: ClientHello Message Length: 327 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:192 Forwarded packet length = 336 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1559 140492538725376:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1860: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 343 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50615... CONNECTION FAILURE 140415977608192:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50603... Waiting for s_client process to close: 50616... ok 15 - Non offered key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42959 Server responds on [::1]:42959 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1508 140429555495936:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1811: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 92 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50640... CONNECTION FAILURE 140160456832000:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50628... Waiting for s_client process to close: 50641... ok 16 - Group id too short in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42349 Server responds on [::1]:42349 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1513 140349578277888:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1867: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 97 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50665... CONNECTION FAILURE 139660916958208:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50653... Waiting for s_client process to close: 50666... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40531 Server responds on [::1]:40531 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1511 139819168875520:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1867: Received client packet Packet length = 7 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 95 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50690... CONNECTION FAILURE 139962384970752:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50678... Waiting for s_client process to close: 50691... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42847 Server responds on [::1]:42847 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1544 139916447708160:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1867: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 128 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50715... CONNECTION FAILURE 140478512600064:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50703... Waiting for s_client process to close: 50716... ok 19 - key_share trailing data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33143 Server responds on [::1]:33143 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 7c 17 f5 e7 99 11 09 22-ca 82 79 13 ce 49 fb a4 |......"..y..I.. 0070 - 90 d8 36 67 a5 91 b8 7e-1c bb a5 ab ce 72 ef cb ..6g...~.....r.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610907 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 50740... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50728... Waiting for s_client process to close: 50741... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38977 Server responds on [::1]:38977 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 281 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 7c 17 f5 e7 99 11 09 22-ca 82 79 13 ce 49 fb a4 |......"..y..I.. 0070 - 90 d8 36 67 a5 91 b8 7e-1c bb a5 ab ce 72 ef cb ..6g...~.....r.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610907 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 50765... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50753... Waiting for s_client process to close: 50766... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34121 Server responds on [::1]:34121 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39919 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1507 140658483328000:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1293: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 91 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 50790... CONNECTION FAILURE 139698408829952:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50778... Waiting for s_client process to close: 50791... ok 22 - Server sends HRR with no key_shares ok ../../test/recipes/70-test_packet.t ................... 1..1 # Subtest: ../../test/packettest 1..23 ok 1 - test_PACKET_buf_init ok 2 - test_PACKET_null_init ok 3 - test_PACKET_remaining ok 4 - test_PACKET_end ok 5 - test_PACKET_equal ok 6 - test_PACKET_get_1 ok 7 - test_PACKET_get_4 ok 8 - test_PACKET_get_net_2 ok 9 - test_PACKET_get_net_3 ok 10 - test_PACKET_get_net_4 ok 11 - test_PACKET_get_sub_packet ok 12 - test_PACKET_get_bytes ok 13 - test_PACKET_copy_bytes ok 14 - test_PACKET_copy_all ok 15 - test_PACKET_memdup ok 16 - test_PACKET_strndup ok 17 - test_PACKET_contains_zero_byte ok 18 - test_PACKET_forward ok 19 - test_PACKET_get_length_prefixed_1 ok 20 - test_PACKET_get_length_prefixed_2 ok 21 - test_PACKET_get_length_prefixed_3 ok 22 - test_PACKET_as_length_prefixed_1 ok 23 - test_PACKET_as_length_prefixed_2 ../../util/shlib_wrap.sh ../../test/packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_recordlen.t ................ 1..1 # Subtest: ../../test/recordlentest 1..1 # Subtest: test_record_overflow 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_record_overflow ../../util/shlib_wrap.sh ../../test/recordlentest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ Proxy started on port [::1]:50607 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37753 Server responds on [::1]:37753 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50607 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d6 4f 77 7f ce f4 c7 89-ca c1 a0 a1 70 43 0b de .Ow.........pC.. 0070 - 57 dc d3 5a a1 43 7a 7e-65 b7 08 0b a0 14 1f 62 W..Z.Cz~e......b 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610908 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 265 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 114 Processing flight 8 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [R] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [R ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 50840... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50828... Waiting for s_client process to close: 50841... 1..4 ok 1 - Basic renegotiation Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39547 Server responds on [::1]:39547 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50607 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 158 Received server packet Packet length = 1088 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1088 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1342 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 27 9c ae 6c bc f7 f3 57-54 4a 40 eb 60 7a 06 1f '..l...WTJ@.`z.. 0070 - d9 3a aa 00 d8 9b 1b d8-cf 59 c5 4e c6 d6 7f ea .:.......Y.N.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610909 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 265 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [1, 100] Forwarded packet length = 57 139904049452032:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1545: Received client packet Packet length = 57 Processing flight 6 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 50865... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50853... Waiting for s_client process to close: 50866... ok 2 - No client SCSV Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39767 Server responds on [::1]:39767 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50607 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 76 cd ae f0 6b 65 38 e0-fc dc 12 9a ac 09 e8 44 v...ke8........D 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. 0060 - a4 49 16 cb af 4f 73 37-61 dc 70 a2 9a 2c 4b 64 .I...Os7a.p..,Kd 0070 - 70 1a 1c 67 d8 d8 5f 59-07 33 c8 ee 11 9b c3 e3 p..g.._Y.3...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610910 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 233 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 228 Message type: ClientHello Message Length: 180 Client Version:771 Session ID Len:0 Ciphersuite len:16 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 233 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 132 Message type: ServerHello Message Length: 81 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1060 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 114 Processing flight 8 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [R] Record 2 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [R ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 50890... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50878... Waiting for s_client process to close: 50891... ok 3 - Check ClientHello version is the same Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37001 Server responds on [::1]:37001 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50607 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 16 01 e6 f2 42 cc b7 fd-45 42 0b d1 96 f4 56 2a ....B...EB....V* 0070 - 76 94 86 e7 4f c2 82 cf-8a d6 b8 5e a2 0e 2f 46 v...O......^../F 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610911 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 233 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 52 [2, 40] Forwarded packet length = 57 139954512610304:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 Connection closed Waiting for 'perl -ne print' process to close: 50915... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 139633335727104:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1215: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50903... Waiting for s_client process to close: 50916... ok 4 - client_sig_algs instead of sig_algs ok ../../test/recipes/70-test_servername.t ............... 1..1 # Subtest: ../../test/servername_test 1..1 # Subtest: test_servername 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_servername ../../util/shlib_wrap.sh ../../test/servername_test ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ Proxy started on port [::1]:57729 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44457 Server responds on [::1]:44457 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57729 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 74 b9 fd 9d 47 09 17 6b-24 d1 37 3f 34 5b 09 9c t...G..k$.7?4[.. 0070 - e7 a9 a1 ec d5 0e 8c 2e-82 96 37 5e 23 ee ae 3b ..........7^#..; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- AAAAAAAAAAAADONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 50954... 1..5 ok 1 - Maximally-padded record test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57729 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 74 b9 fd 9d 47 09 17 6b-24 d1 37 3f 34 5b 09 9c t...G..k$.7?4[.. 0070 - e7 a9 a1 ec d5 0e 8c 2e-82 96 37 5e 23 ee ae 3b ..........7^#..; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 140117963604992:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:677: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 50966... ok 2 - Invalid padding byte 0 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57729 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 74 b9 fd 9d 47 09 17 6b-24 d1 37 3f 34 5b 09 9c t...G..k$.7?4[.. 0070 - e7 a9 a1 ec d5 0e 8c 2e-82 96 37 5e 23 ee ae 3b ..........7^#..; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 140200531207168:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:677: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 50978... ok 3 - Invalid padding byte 128 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57729 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 74 b9 fd 9d 47 09 17 6b-24 d1 37 3f 34 5b 09 9c t...G..k$.7?4[.. 0070 - e7 a9 a1 ec d5 0e 8c 2e-82 96 37 5e 23 ee ae 3b ..........7^#..; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 140701146600448:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:677: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for s_client process to close: 50990... ok 4 - Invalid padding byte 254 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57729 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 74 b9 fd 9d 47 09 17 6b-24 d1 37 3f 34 5b 09 9c t...G..k$.7?4[.. 0070 - e7 a9 a1 ec d5 0e 8c 2e-82 96 37 5e 23 ee ae 3b ..........7^#..; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 140064025752576:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:677: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [2, 20] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 50953... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 5 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 5 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 50941... Waiting for s_client process to close: 51002... ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t ............ Proxy started on port [::1]:33983 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43085 Server responds on [::1]:43085 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33983 -status -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 221 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 216 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 221 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1097 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) OCSP response: no response sent --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1351 bytes and written 567 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 74 b9 fd 9d 47 09 17 6b-24 d1 37 3f 34 5b 09 9c t...G..k$.7?4[.. 0070 - e7 a9 a1 ec d5 0e 8c 2e-82 96 37 5e 23 ee ae 3b ..........7^#..; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51027... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51015... Waiting for s_client process to close: 51028... 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ............. Proxy started on port [::1]:46011 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38667 Server responds on [::1]:38667 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 319 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 140546978739200:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 51053... CONNECTION FAILURE 139788384859136:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:601: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51041... Waiting for s_client process to close: 51054... 1..7 ok 1 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33051 Server responds on [::1]:33051 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1551 139696220713984:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:628: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 135 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 51078... CONNECTION FAILURE 140306142262272:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51066... Waiting for s_client process to close: 51079... ok 2 - Duplicate ServerHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41029 Server responds on [::1]:41029 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 144 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 51103... Lookup session: cache miss New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51091... Waiting for s_client process to close: 51104... ok 3 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45109 Server responds on [::1]:45109 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 194 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 189 Message type: ClientHello Message Length: 185 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:88 Forwarded packet length = 194 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 140127474103296:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:628: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 201 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 51128... CONNECTION FAILURE 139969691157504:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51116... Waiting for s_client process to close: 51129... ok 4 - Unsolicited server name extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37079 Server responds on [::1]:37079 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1353 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51153... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51141... Waiting for s_client process to close: 51154... ok 5 - Noncompliant supported_groups extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45865 Server responds on [::1]:45865 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 140024689267712:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1521: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 219 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 51178... CONNECTION FAILURE 139802600428544:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51166... Waiting for s_client process to close: 51179... ok 6 - Unsolicited sct extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45641 Server responds on [::1]:45641 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1549 139825656456192:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:628: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 167 bytes and written 300 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 110] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 51203... CONNECTION FAILURE 140376357016576:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51191... Waiting for s_client process to close: 51204... ok 7 - Unsolicited server name extension (TLSv1.3) ok ../../test/recipes/70-test_sslmessages.t .............. Proxy started on port [::1]:51073 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43419 Server responds on [::1]:43419 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -sess_out /tmp/IaOMFM5M3E -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 51230... 1..21 # Subtest: Default handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -sess_in /tmp/IaOMFM5M3E -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51229... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51217... Waiting for s_client process to close: 51242... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 5, 2) ok 5 - Extension presence check (Message: 1 Extension: 5, 3) ok 6 - Extension presence check (Message: 1 Extension: 5, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 5, 7) ok 10 - Extension presence check (Message: 1 Extension: 5, 8) ok 11 - Extension presence check (Message: 1 Extension: 5, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 5, 13) ok 18 - Extension presence check (Message: 2 Extension: 5, 14) ok 19 - Extension presence check (Message: 2 Extension: 5, 15) ok 20 - Extension presence check (Message: 2 Extension: 0, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (3, 3) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40479 Server responds on [::1]:40479 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 221 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 216 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 221 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) OCSP response: no response sent --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 567 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51266... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51254... Waiting for s_client process to close: 51267... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34427 Server responds on [::1]:34427 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51291... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51279... Waiting for s_client process to close: 51292... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36407 Server responds on [::1]:36407 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 221 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 216 Message type: ClientHello Message Length: 212 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 221 Received server packet Packet length = 2627 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2627 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: 44Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 :11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 2881 bytes and written 567 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51316... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51304... Waiting for s_client process to close: 51317... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:41153 Server responds on [::1]:41153 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1156 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 58 Message type: CertificateRequest Message Length: 54 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1156 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 Received server packet Packet length = 1278 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1194 Message type: NewSessionTicket Message Length: 1190 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1278 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 2434 bytes and written 1845 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 31 28 9b 2a 43 db 03 d6-04 03 9c 98 fd 50 05 2c 1(.*C........P., 0030 - 49 fe 68 ba 10 a0 b6 b2-d1 c4 b0 04 66 d8 b1 7e I.h.........f..~ 0040 - 7a ab 3e 76 26 10 ee f7-ba 8f b4 75 fb 56 b1 04 z.>v&......u.V.. 0050 - e2 76 da 66 05 95 c8 50-04 09 c2 f7 17 b1 42 57 .v.f...P......BW 0060 - aa 1b e8 d1 94 fe b1 ee-67 67 79 0e ff cc a2 48 ........ggy....H 0070 - 29 d6 e6 64 38 ed 86 59-4c 05 9d 7b 73 77 85 ff )..d8..YL..{sw.. 0080 - e1 45 35 2a 77 46 7a f2-d9 82 2b 35 25 80 53 c6 .E5*wFz...+5%.S. 0090 - 2d cc 37 a4 3e db 9b 2b-db 09 30 4b d8 8c 15 c9 -.7.>..+..0K.... 00a0 - d0 b8 4f 84 cb 18 bd b6-a5 89 17 71 ab 57 9e 78 ..O........q.W.x 00b0 - 42 73 16 c8 16 48 5a e6-9b 06 dd 7d 39 19 43 96 Bs...HZ....}9.C. 00c0 - 60 b1 07 e4 4f ed 0b cf-40 69 b6 48 0a a1 cd ca `...O...@i.H.... 00d0 - 7f 18 b6 10 f3 74 e3 ec-56 7a cb 6a 3e 39 1b 22 .....t..Vz.j>9." 00e0 - 25 91 8f fd 4a 0c fa 5b-b2 37 f0 57 8f c4 6f df %...J..[.7.W..o. 00f0 - 64 f5 a6 db b6 fe bf 2e-08 c9 e2 a0 68 1e a5 f0 d...........h... 0100 - b8 7b 47 2b 76 25 46 20-9f 94 36 10 7f 76 19 e1 .{G+v%F ..6..v.. 0110 - 5a 77 e9 91 b1 b3 c4 c6-78 86 32 18 22 74 f7 c8 Zw......x.2."t.. 0120 - 95 6d e1 71 72 00 87 b7-fb d4 dd 2d ad a0 8e 69 .m.qr......-...i 0130 - bc cc fb 7e 27 ce 2d 6c-e9 00 64 c8 c9 22 c8 a9 ...~'.-l..d..".. 0140 - 88 c2 cc 22 01 61 2d ff-18 0f 62 b4 03 61 dc d5 ...".a-...b..a.. 0150 - f0 1c b4 2d fc fe 93 2e-5e b8 0d 22 3f b2 16 54 ...-....^.."?..T 0160 - d3 c0 8c 88 fd 7a 16 a9-e8 eb 11 42 42 aa 46 69 .....z.....BB.Fi 0170 - 14 49 38 06 ec 4f 26 c7-3c 2e b6 ff d7 b5 d3 f2 .I8..O&.<....... 0180 - b8 8d 40 08 93 06 fc d6-df 50 77 c4 27 f9 47 1a ..@......Pw.'.G. 0190 - b8 cc eb 55 fa 07 9a 29-72 a3 45 2a 92 01 b4 2c ...U...)r.E*..., 01a0 - c6 87 f4 f2 51 24 5f fd-37 98 16 34 f8 ed 52 98 ....Q$_.7..4..R. 01b0 - e1 1f a0 54 dd b4 21 6b-27 25 ff 0f f6 ee a4 be ...T..!k'%...... 01c0 - 6a b5 6e cf 52 f2 27 2f-d0 bd a7 0a 99 16 93 f0 j.n.R.'/........ 01d0 - 3f a3 87 55 a8 11 9b e3-fc 37 1e 01 09 9f 61 28 ?..U.....7....a( 01e0 - e0 90 1c 8e 28 27 4a a4-a3 b0 fb 37 58 95 cc a8 ....('J....7X... 01f0 - 78 c6 f4 0a 7f 16 c0 95-e1 e9 f1 15 e5 fa e9 87 x............... 0200 - 27 5f 9a 1a ce 8e 62 b9-dc 97 92 b3 9d 31 5e f8 '_....b......1^. 0210 - d8 ef 98 de 70 68 c6 d6-32 03 1c 64 de 0c 45 c5 ....ph..2..d..E. 0220 - eb a2 f3 c0 23 a4 74 c6-58 01 90 b2 46 e6 a6 a7 ....#.t.X...F... 0230 - f2 3b ca 99 25 69 cd 91-5f ec e1 67 1a a4 63 e2 .;..%i.._..g..c. 0240 - 55 a4 11 bb 64 59 92 57-15 5f 4b 38 5e d9 6b bf U...dY.W._K8^.k. 0250 - 72 e2 d5 ce cb c1 3b 63-d0 34 fc e7 ae a3 8d 75 r.....;c.4.....u 0260 - dc 9e 4b 41 d7 d1 b4 e7-42 05 fa a2 99 39 99 e1 ..KA....B....9.. 0270 - 48 89 ce dc 2d 10 c0 23-42 fc f2 d0 35 f2 fd 43 H...-..#B...5..C 0280 - cb 17 d9 65 51 6d 45 bf-1e 47 31 04 a1 7c b6 30 ...eQmE..G1..|.0 0290 - 63 83 b1 80 65 f8 79 a3-9e 72 5b ca 56 d8 b4 6f c...e.y..r[.V..o 02a0 - 10 58 01 cd 3e cc a5 ba-9e 77 09 47 27 6c d2 79 .X..>....w.G'l.y 02b0 - ce 45 52 7b 4a 66 46 84-9f af ef d8 24 6a a7 7f .ER{JfF.....$j.. 02c0 - cf d1 5f 52 7f 0b 16 b5-92 f3 02 8d 44 27 01 0c .._R........D'.. 02d0 - 8b f8 14 11 bc 61 f6 da-fb b9 5a 8c bd a2 89 0e .....a....Z..... 02e0 - 38 d0 71 a9 ef 3c 4b 3f-fd 25 8e 8d 17 60 5d 73 8.q...V...... 0330 - 9a d4 87 66 c5 c6 17 5b-52 25 7c f0 a3 3a a4 d4 ...f...[R%|..:.. 0340 - 35 89 8a 49 96 8c 2c 15-91 b1 03 37 aa 3c 64 3a 5..I..,....7. server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51341... depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51329... Waiting for s_client process to close: 51342... # Subtest: Client auth handshake test 1..36 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 13, expected 13 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 11, expected 11 ok 32 - Message type check. Got 16, expected 16 ok 33 - Message type check. Got 15, expected 15 ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 4, expected 4 ok 36 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40461 Server responds on [::1]:40461 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 02 34 ba 09 d1 6c 6b e6-c6 8c b2 1f ce df 2f c8 .4...lk......./. 0070 - ef 9d af a7 de b9 fe a3-f6 74 59 f3 78 67 31 1e .........tY.xg1. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 265 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 260 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 265 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [R] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 9 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [R ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51366... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 1 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51354... Waiting for s_client process to close: 51367... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 1, expected 1 ok 35 - Extension presence check (Message: 1 Extension: 4, 0) ok 36 - Extension presence check (Message: 1 Extension: 0, 1) ok 37 - Extension presence check (Message: 1 Extension: 7, 2) ok 38 - Extension presence check (Message: 1 Extension: 7, 3) ok 39 - Extension presence check (Message: 1 Extension: 7, 4) ok 40 - Extension presence check (Message: 1 Extension: 0, 5) ok 41 - Extension presence check (Message: 1 Extension: 0, 6) ok 42 - Extension presence check (Message: 1 Extension: 7, 7) ok 43 - Extension presence check (Message: 1 Extension: 7, 8) ok 44 - Extension presence check (Message: 1 Extension: 7, 9) ok 45 - Extension presence check (Message: 1 Extension: 1024, 10) ok 46 - Extension presence check (Message: 1 Extension: 0, 11) ok 47 - Extension presence check (Message: 1 Extension: 0, 12) ok 48 - Extensions count mismatch (8, 8) ok 49 - Message type check. Got 2, expected 2 ok 50 - Extension presence check (Message: 2 Extension: 7, 13) ok 51 - Extension presence check (Message: 2 Extension: 7, 14) ok 52 - Extension presence check (Message: 2 Extension: 7, 15) ok 53 - Extension presence check (Message: 2 Extension: 2, 16) ok 54 - Extension presence check (Message: 2 Extension: 0, 17) ok 55 - Extension presence check (Message: 2 Extension: 0, 18) ok 56 - Extension presence check (Message: 2 Extension: 0, 19) ok 57 - Extension presence check (Message: 2 Extension: 0, 20) ok 58 - Extension presence check (Message: 2 Extension: 0, 21) ok 59 - Extension presence check (Message: 2 Extension: 0, 22) ok 60 - Extensions count mismatch (4, 4) ok 61 - Message type check. Got 11, expected 11 ok 62 - Message type check. Got 14, expected 14 ok 63 - Message type check. Got 16, expected 16 ok 64 - Message type check. Got 20, expected 20 ok 65 - Message type check. Got 4, expected 4 ok 66 - Message type check. Got 20, expected 20 ok 7 - Renegotiation handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46347 Server responds on [::1]:46347 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 194 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 189 Message type: ClientHello Message Length: 185 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:88 Forwarded packet length = 194 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 540 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 24 fa 70 6f 8d 66 3f c8-b8 53 28 14 15 de 88 34 $.po.f?..S(....4 0070 - c0 cd 25 72 00 e9 73 59-fe 54 26 0c d9 d7 5f 87 ..%r..sY.T&..._. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51391... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51379... Waiting for s_client process to close: 51392... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:43405 Server responds on [::1]:43405 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 194 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 189 Message type: ClientHello Message Length: 185 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:88 Forwarded packet length = 194 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 540 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 24 fa 70 6f 8d 66 3f c8-b8 53 28 14 15 de 88 34 $.po.f?..S(....4 0070 - c0 cd 25 72 00 e9 73 59-fe 54 26 0c d9 d7 5f 87 ..%r..sY.T&..._. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51416... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51404... Waiting for s_client process to close: 51417... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (6, 6) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 3, 13) ok 18 - Extension presence check (Message: 2 Extension: 3, 14) ok 19 - Extension presence check (Message: 2 Extension: 3, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:32837 Server responds on [::1]:32837 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername testhost engine "ossltest" set. Connection opened Received client packet Packet length = 211 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 206 Message type: ClientHello Message Length: 202 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:105 Forwarded packet length = 211 Received server packet Packet length = 1097 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1097 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1367 bytes and written 557 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 03 56 b3 cb f5 75 4f 5b-66 a8 02 d9 a2 8c 88 98 .V...uO[f....... 0030 - 9b 8a 1d f1 81 8a 0a b6-76 ab 87 24 29 ec c6 f0 ........v..$)... 0040 - d0 a9 78 91 69 68 09 64-ba c9 c3 9d aa db 5f 18 ..x.ih.d......_. 0050 - a3 66 c1 e1 42 9c f8 f3-45 bd d3 bb b1 01 86 23 .f..B...E......# 0060 - aa d7 ff 70 7a 29 4d 61-f1 cd 72 97 1c 3f 75 96 ...pz)Ma..r..?u. 0070 - 51 7c 9d e3 ea d2 53 e1-cc 57 eb 98 b7 bd 7f 0e Q|....S..W...... 0080 - 45 28 30 c3 d4 96 b1 cc-50 e1 fe 36 ab 2f 97 fd E(0.....P..6./.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51441... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51429... Waiting for s_client process to close: 51442... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 8, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 10 - Server name handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36651 Server responds on [::1]:36651 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 223 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 218 Message type: ClientHello Message Length: 214 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 223 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 569 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 24 fa 70 6f 8d 66 3f c8-b8 53 28 14 15 de 88 34 $.po.f?..S(....4 0070 - c0 cd 25 72 00 e9 73 59-fe 54 26 0c d9 d7 5f 87 ..%r..sY.T&..._. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51466... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51454... Waiting for s_client process to close: 51467... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39255 Server responds on [::1]:39255 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 24 fa 70 6f 8d 66 3f c8-b8 53 28 14 15 de 88 34 $.po.f?..S(....4 0070 - c0 cd 25 72 00 e9 73 59-fe 54 26 0c d9 d7 5f 87 ..%r..sY.T&..._. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51491... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51479... Waiting for s_client process to close: 51492... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42863 Server responds on [::1]:42863 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 223 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 218 Message type: ClientHello Message Length: 214 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:117 Forwarded packet length = 223 Received server packet Packet length = 1104 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 72 Message type: ServerHello Message Length: 68 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:28 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1104 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 270 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 186 Message type: NewSessionTicket Message Length: 182 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 270 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1374 bytes and written 569 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE ALPN protocol: test SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 75 3c 3b 0a 4e 57 66 88-f0 68 d2 2d 12 a7 a2 e2 u<;.NWf..h.-.... 0030 - 3c b1 d6 b0 71 16 aa c4-fc bf e0 b5 b4 3c 53 46 <...q........ server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51516... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51504... Waiting for s_client process to close: 51517... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 128, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 13 - ALPN handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40775 Server responds on [::1]:40775 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 225 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 220 Message type: ClientHello Message Length: 216 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:119 Forwarded packet length = 225 Received server packet Packet length = 2627 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 65 Message type: ServerHello Message Length: 61 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:21 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2627 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2881 bytes and written 571 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51541... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51529... Waiting for s_client process to close: 51542... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 14 - SCT handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39801 Server responds on [::1]:39801 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51566... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51554... Waiting for s_client process to close: 51567... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 15 - SCT handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39729 Server responds on [::1]:39729 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 225 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 220 Message type: ClientHello Message Length: 216 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:119 Forwarded packet length = 225 Received server packet Packet length = 2731 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 169 Message type: ServerHello Message Length: 165 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:125 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1525 Message type: CertificateStatus Message Length: 1521 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2731 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SCTs present (0) --- SSL handshake has read 2985 bytes and written 571 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51591... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51579... Waiting for s_client process to close: 51592... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (9, 9) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 32, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 512, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (6, 6) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 22, expected 22 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 16 - SCT handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37227 Server responds on [::1]:37227 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 216 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 211 Message type: ClientHello Message Length: 207 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:110 Forwarded packet length = 216 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 562 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51616... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51604... Waiting for s_client process to close: 51617... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 17 - NPN handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35409 Server responds on [::1]:35409 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51641... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51629... Waiting for s_client process to close: 51642... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 18 - NPN handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34659 Server responds on [::1]:34659 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 216 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 211 Message type: ClientHello Message Length: 207 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:110 Forwarded packet length = 216 Received server packet Packet length = 1102 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 70 Message type: ServerHello Message Length: 66 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:26 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1102 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 435 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 84 Message type: NextProto Message Length: 32 Record 4 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 435 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) Protocols advertised by server: test --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1356 bytes and written 651 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE Next protocol: (1) test No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51666... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51654... Waiting for s_client process to close: 51667... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 2048, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 4096, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 67, expected 67 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 19 - NPN handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41651 Server responds on [::1]:41651 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 229 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 224 Message type: ClientHello Message Length: 220 Client Version:771 Session ID Len:0 Ciphersuite len:64 Compression Method Len:1 Extensions Len:115 Forwarded packet length = 229 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 575 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51691... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51679... Waiting for s_client process to close: 51692... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 8192, 12) ok 15 - Extensions count mismatch (8, 8) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 0, 22) ok 27 - Extensions count mismatch (4, 4) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 14, expected 14 ok 30 - Message type check. Got 16, expected 16 ok 31 - Message type check. Got 20, expected 20 ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 20 - SRP extension test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38465 Server responds on [::1]:38465 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51073 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 5f c2 12 74 2b 92 01 7a-87 94 f7 18 76 68 86 aa _..t+..z....vh.. 0070 - 36 f1 1b 1b 97 d9 0b a2-ee b1 54 c2 b7 64 59 a9 6.........T..dY. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51716... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51704... Waiting for s_client process to close: 51717... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 0, 10) ok 13 - Extension presence check (Message: 1 Extension: 0, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extensions count mismatch (7, 7) ok 16 - Message type check. Got 2, expected 2 ok 17 - Extension presence check (Message: 2 Extension: 7, 13) ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 2, 16) ok 21 - Extension presence check (Message: 2 Extension: 0, 17) ok 22 - Extension presence check (Message: 2 Extension: 0, 18) ok 23 - Extension presence check (Message: 2 Extension: 0, 19) ok 24 - Extension presence check (Message: 2 Extension: 0, 20) ok 25 - Extension presence check (Message: 2 Extension: 0, 21) ok 26 - Extension presence check (Message: 2 Extension: 16384, 22) ok 27 - Extensions count mismatch (5, 5) ok 28 - Message type check. Got 11, expected 11 ok 29 - Message type check. Got 12, expected 12 ok 30 - Message type check. Got 14, expected 14 ok 31 - Message type check. Got 16, expected 16 ok 32 - Message type check. Got 20, expected 20 ok 33 - Message type check. Got 4, expected 4 ok 34 - Message type check. Got 20, expected 20 ok 21 - EC handshake test ok ../../test/recipes/70-test_sslrecords.t ............... Proxy started on port [::1]:34893 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34797 Server responds on [::1]:34797 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 316 Received server packet Packet length = 1100 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 1100 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140378906395648:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 51742... Lookup session: cache miss CONNECTION FAILURE 139760411563008:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1731: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51730... Waiting for s_client process to close: 51743... 1..18 ok 1 - Out of context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37037 Server responds on [::1]:37037 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 316 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 2b 13 91 03 41 9c 41 40-25 80 93 88 32 78 c4 a8 +...A.A@%...2x.. 0070 - 67 88 98 8a df 96 92 95-9d db cf 88 69 c6 25 38 g...........i.%8 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 51767... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51755... Waiting for s_client process to close: 51768... ok 2 - In context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35301 Server responds on [::1]:35301 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 476 Received server packet Packet length = 1100 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 1100 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 139825615217664:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 51792... Lookup session: cache miss CONNECTION FAILURE 140619086185472:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:771: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51780... Waiting for s_client process to close: 51793... ok 3 - Too many in context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36691 Server responds on [::1]:36691 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 323 Received server packet Packet length = 1100 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 1100 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 139982129554432:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Connection closed Waiting for 'perl -ne print' process to close: 51817... Lookup session: cache miss CONNECTION FAILURE 140329371440128:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1481: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51805... Waiting for s_client process to close: 51818... ok 4 - Fragmented alert records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39107 Server responds on [::1]:39107 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 46 Received server packet Packet length = 1106 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 74 Message type: ServerHello Message Length: 70 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:0 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1106 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1181 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 106 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 51842... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51830... Waiting for s_client process to close: 51843... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44669 Server responds on [::1]:44669 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 46 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 139779487458304:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1528:SSL alert number 70 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 51867... CONNECTION FAILURE 139865147409408:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1630: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51855... Waiting for s_client process to close: 51868... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42791 Server responds on [::1]:42791 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 64 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 653 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 [1, 0] Forwarded packet length = 53 Received server packet Packet length = 53 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for 'perl -ne print' process to close: 51892... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51880... Waiting for s_client process to close: 51893... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36021 Server responds on [::1]:36021 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 61 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 140322851177472:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1528:SSL alert number 70 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 51917... CONNECTION FAILURE 140589028627456:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:337: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51905... Waiting for s_client process to close: 51918... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32823 Server responds on [::1]:32823 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 53 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 140165214925824:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 51942... CONNECTION FAILURE 140673491588096:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1461: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51930... Waiting for s_client process to close: 51943... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36149 Server responds on [::1]:36149 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 139910630872064:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1688: Received client packet Packet length = 7 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 51967... Lookup session: cache miss CONNECTION FAILURE 139859298128896:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51955... Waiting for s_client process to close: 51968... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46875 Server responds on [::1]:46875 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -tls1_1 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1099 140246155863040:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1688: Received client packet CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 72 bytes and written 129 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 51992... CONNECTION FAILURE 139812034671616:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 51980... Waiting for s_client process to close: 51993... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40217 Server responds on [::1]:40217 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 139793990910976:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:308: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1089 bytes and written 219 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 2 [2, 70] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 52017... CONNECTION FAILURE 140367821046784:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:299: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52005... Waiting for s_client process to close: 52018... ok 12 - Changed record version in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44499 Server responds on [::1]:44499 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140069142971392:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:355: CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1490 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 52042... CONNECTION FAILURE 140249616614400:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52030... Waiting for s_client process to close: 52043... ok 13 - Changed record version in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45757 Server responds on [::1]:45757 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1549 140446772302848:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:350: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 132 bytes and written 318 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 CONNECTION FAILURE 140346646234112:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 52067... Waiting for s_server process to close: 52055... Waiting for s_client process to close: 52068... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44573 Server responds on [::1]:44573 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 140461026259968:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:350: Received client packet CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 138 bytes and written 318 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 52092... CONNECTION FAILURE 139974447059968:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52080... Waiting for s_client process to close: 52093... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42515 Server responds on [::1]:42515 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1849 139843770577920:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:395: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 433 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.0 Length: 2 [2, 10] Forwarded packet length = 7 Received server packet Packet length = 24 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 50] Forwarded packet length = 24 Connection closed Waiting for 'perl -ne print' process to close: 52117... CONNECTION FAILURE 139894676022272:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:355: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52105... Waiting for s_client process to close: 52118... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42317 Server responds on [::1]:42317 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1548 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140426287514624:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:775: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1548 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 52142... CONNECTION FAILURE 139915748914176:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52130... Waiting for s_client process to close: 52143... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42147 Server responds on [::1]:42147 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34893 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1575 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 140410701509632:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:616: Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 24 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] Forwarded packet length = 24 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Connection closed Waiting for 'perl -ne print' process to close: 52167... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52155... Waiting for s_client process to close: 52168... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) ok ../../test/recipes/70-test_sslsessiontick.t ........... Proxy started on port [::1]:40331 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40947 Server responds on [::1]:40947 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6a 36 1f 57 1c 68 dc 3e-25 c0 2d 7a 33 25 23 01 j6.W.h.>%.-z3%#. 0070 - 5d 29 33 89 9c 14 d3 1c-0c dd ee 5d 47 63 f2 91 ])3........]Gc.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52193... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52181... Waiting for s_client process to close: 52194... 1..10 # Subtest: Default session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39739 Server responds on [::1]:39739 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52218... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52206... Waiting for s_client process to close: 52219... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41797 Server responds on [::1]:41797 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 208 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52243... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52231... Waiting for s_client process to close: 52244... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44797 Server responds on [::1]:44797 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_out /tmp/4xIZHMcI_C -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6a 36 1f 57 1c 68 dc 3e-25 c0 2d 7a 33 25 23 01 j6.W.h.>%.-z3%#. 0070 - 5d 29 33 89 9c 14 d3 1c-0c dd ee 5d 47 63 f2 91 ])3........]Gc.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 52269... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_in /tmp/4xIZHMcI_C -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6a 36 1f 57 1c 68 dc 3e-25 c0 2d 7a 33 25 23 01 j6.W.h.>%.-z3%#. 0070 - 5d 29 33 89 9c 14 d3 1c-0c dd ee 5d 47 63 f2 91 ])3........]Gc.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52268... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52256... Waiting for s_client process to close: 52281... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38635 Server responds on [::1]:38635 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_out /tmp/PYnxYcVJpO -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 208 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 52306... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_in /tmp/PYnxYcVJpO -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 244 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 239 Message type: ClientHello Message Length: 235 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 244 Received server packet Packet length = 384 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 93 Message type: ServerHello Message Length: 89 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 202 Message type: NewSessionTicket Message Length: 198 Record 3 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 384 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 384 bytes and written 323 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 60 19 a2 fc 7f 95 be aa-d8 e8 d4 7e 4a 1c ef c0 `..........~J... 0030 - 0e 1b b2 2c ed 1a cf 0c-d7 31 7f aa 4f b4 a7 a6 ...,.....1..O... 0040 - 7c 71 ed 96 a6 e1 21 39-85 0f 80 23 3f 6d f5 b8 |q....!9...#?m.. 0050 - ca e3 09 43 25 b8 fa 1b-19 1c 6e 14 74 78 86 ca ...C%.....n.tx.. 0060 - 99 2e 5d 8b c5 d0 40 a7-7c f7 e9 65 63 37 2b c8 ..]...@.|..ec7+. 0070 - 4c 2f f7 73 50 69 68 11-0d 3b 88 23 28 72 13 76 L/.sPih..;.#(r.v 0080 - 1e 15 25 90 6e e7 6c d6-48 13 17 e7 84 5f 92 91 ..%.n.l.H...._.. 0090 - 9a 34 aa 6e 65 8d a1 c6-16 9f 77 0d 78 5f 05 0b .4.ne.....w.x_.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Lookup session: cache hit CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 52305... Waiting for s_server process to close: 52293... Waiting for s_client process to close: 52318... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40561 Server responds on [::1]:40561 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 94 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1187 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52342... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52330... Waiting for s_client process to close: 52343... # Subtest: Empty ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41211 Server responds on [::1]:41211 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_out /tmp/zLPl3Zewwr -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6a 36 1f 57 1c 68 dc 3e-25 c0 2d 7a 33 25 23 01 j6.W.h.>%.-z3%#. 0070 - 5d 29 33 89 9c 14 d3 1c-0c dd ee 5d 47 63 f2 91 ])3........]Gc.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 52368... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_in /tmp/zLPl3Zewwr -sess_out /tmp/zLPl3Zewwr -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 187 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 187 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6a 36 1f 57 1c 68 dc 3e-25 c0 2d 7a 33 25 23 01 j6.W.h.>%.-z3%#. 0070 - 5d 29 33 89 9c 14 d3 1c-0c dd ee 5d 47 63 f2 91 ])3........]Gc.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 193 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 193 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 52380... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -sess_in /tmp/zLPl3Zewwr -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6a 36 1f 57 1c 68 dc 3e-25 c0 2d 7a 33 25 23 01 j6.W.h.>%.-z3%#. 0070 - 5d 29 33 89 9c 14 d3 1c-0c dd ee 5d 47 63 f2 91 ])3........]Gc.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 193 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 193 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52367... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 3 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 3 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52355... Waiting for s_client process to close: 52392... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39365 Server responds on [::1]:39365 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1125 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 140683132498944:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:395: Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [2, 10] CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1131 bytes and written 615 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52416... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52404... Waiting for s_client process to close: 52417... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40367 Server responds on [::1]:40367 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40331 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1135 139727192835072:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:395: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 108 bytes and written 219 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] Forwarded packet length = 7 CONNECTION FAILURE 140063110435840:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1528:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 52441... Waiting for s_server process to close: 52429... Waiting for s_client process to close: 52442... ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslsigalgs.t ............... Proxy started on port [::1]:56343 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43667 Server responds on [::1]:43667 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 52467... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52455... Waiting for s_client process to close: 52468... 1..22 ok 1 - Default sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41533 Server responds on [::1]:41533 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 259 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 109] Forwarded packet length = 7 140162783581184:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1528:SSL alert number 109 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 52492... CONNECTION FAILURE 139672130569216:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1259: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52480... Waiting for s_client process to close: 52493... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35597 Server responds on [::1]:35597 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 265 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140144704193536:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 52517... CONNECTION FAILURE 140568355501056:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:313: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52505... Waiting for s_client process to close: 52518... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38751 Server responds on [::1]:38751 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 140717806924800:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 52542... CONNECTION FAILURE 140069522932736:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1215: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52530... Waiting for s_client process to close: 52543... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43723 Server responds on [::1]:43723 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 140367801431040:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 52567... CONNECTION FAILURE 140287315211264:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2589: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52555... Waiting for s_client process to close: 52568... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40653 Server responds on [::1]:40653 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 52592... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52580... Waiting for s_client process to close: 52593... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37315 Server responds on [::1]:37315 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140226593661952:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:993: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1485 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 52617... CONNECTION FAILURE 140649211872256:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52605... Waiting for s_client process to close: 52618... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32971 Server responds on [::1]:32971 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 227 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 222 Message type: ClientHello Message Length: 218 Client Version:771 Session ID Len:32 Ciphersuite len:22 Compression Method Len:1 Extensions Len:123 Forwarded packet length = 227 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 140202385970176:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 227 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 52642... CONNECTION FAILURE 140337147397120:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2589: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52630... Waiting for s_client process to close: 52643... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46719 Server responds on [::1]:46719 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 432 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 7d 93 5e 51 9a bf 7f f5-2c cb 6d 2e c4 d4 03 22 }.^Q....,.m...." 0070 - 77 8a bc cf a1 aa 33 5d-46 e0 9a 81 c5 e5 5b 95 w.....3]F.....[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52667... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52655... Waiting for s_client process to close: 52668... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44021 Server responds on [::1]:44021 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 7d 93 5e 51 9a bf 7f f5-2c cb 6d 2e c4 d4 03 22 }.^Q....,.m...." 0070 - 77 8a bc cf a1 aa 33 5d-46 e0 9a 81 c5 e5 5b 95 w.....3]F.....[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52692... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52680... Waiting for s_client process to close: 52693... ok 10 - No TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37539 Server responds on [::1]:37539 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 166 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140192041989120:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 52717... CONNECTION FAILURE 139696256885760:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:313: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52705... Waiting for s_client process to close: 52718... ok 11 - Empty TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37205 Server responds on [::1]:37205 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 168 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 139840794199040:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 52742... CONNECTION FAILURE 140589156279296:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1215: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52730... Waiting for s_client process to close: 52743... ok 12 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33195 Server responds on [::1]:33195 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 168 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 7d 93 5e 51 9a bf 7f f5-2c cb 6d 2e c4 d4 03 22 }.^Q....,.m...." 0070 - 77 8a bc cf a1 aa 33 5d-46 e0 9a 81 c5 e5 5b 95 w.....3]F.....[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52767... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52755... Waiting for s_client process to close: 52768... ok 13 - No PSS TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37907 Server responds on [::1]:37907 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 267 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1660 bytes and written 432 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-RSA-AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 2f 13 c9 18 c8 dd 89 6d-66 c4 20 4a f4 80 29 97 /......mf. J..). 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... 0060 - 7d 93 5e 51 9a bf 7f f5-2c cb 6d 2e c4 d4 03 22 }.^Q....,.m...." 0070 - 77 8a bc cf a1 aa 33 5d-46 e0 9a 81 c5 e5 5b 95 w.....3]F.....[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52792... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-RSA-AES128-SHA Signature Algorithms: RSA-PSS+SHA256 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52780... Waiting for s_client process to close: 52793... ok 14 - PSS only sigalgs in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45197 Server responds on [::1]:45197 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 154 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 149 Message type: ClientHello Message Length: 145 Client Version:771 Session ID Len:0 Ciphersuite len:42 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 154 Received server packet Packet length = 1406 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49171 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 300 Message type: ServerKeyExchange Message Length: 296 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1406 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140224146813952:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1054: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 1397 bytes and written 161 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 52817... CONNECTION FAILURE 140016155956224:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52805... Waiting for s_client process to close: 52818... ok 15 - Sigalg we did not send in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42283 Server responds on [::1]:42283 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 128 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 123 Message type: ClientHello Message Length: 119 Client Version:771 Session ID Len:0 Ciphersuite len:16 Compression Method Len:1 Extensions Len:62 Forwarded packet length = 128 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 140314127434752:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 128 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 52842... CONNECTION FAILURE 140117979698176:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2254: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52830... Waiting for s_client process to close: 52843... ok 16 - No matching TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42615 Server responds on [::1]:42615 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 831 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 69 Message type: ServerHello Message Length: 65 Server Version:771 Session ID Len:0 Ciphersuite:49161 Compression Method:0 Extensions Len:25 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 623 Message type: Certificate Message Length: 619 Certificate List Len:616 Certificate Len:613 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 115 Message type: ServerKeyExchange Message Length: 111 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 831 depth=0 CN = Server ECDSA cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 CN = Server ECDSA cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 121 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 37 Message type: ClientKeyExchange Message Length: 33 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 121 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:CN = Server ECDSA cert i:CN = Root CA --- Server certificate -----BEGIN CERTIFICATE----- MIICYTCCAUmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 IENBMCAXDTE3MDExMjE0NDUwMVoYDzIxMTcwMTEzMTQ0NTAxWjAcMRowGAYDVQQD DBFTZXJ2ZXIgRUNEU0EgY2VydDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOI7 NNxE483tJyIKT6KOQM5Zlfrigh12BEcHxnzpudgVHYA4aL5D5JulYGFzL0LQ5Q55 GpCub1V2j+AhyBMKPQqjgYAwfjAdBgNVHQ4EFgQUSDzlr0Ayx22BljPtY6YRLTes qgwwHwYDVR0jBBgwFoAUcH8uroNoWZgEIyrN6z4XzSTdAUkwCQYDVR0TBAIwADAT BgNVHSUEDDAKBggrBgEFBQcDATAcBgNVHREEFTATghFTZXJ2ZXIgRUNEU0EgY2Vy dDANBgkqhkiG9w0BAQsFAAOCAQEAOJDgr1hRNuxW1D93yDWFwP1o2KuaI0BMZVFS 6rzzLThCo3FeS6X7DCrBP699PCYcKeyMDmQwg9mVMABSZzox2GBO3hoqtnUXjsK3 Qxh+4O5EmIXX4v8szdSBP14O2c5krAk4lbVWxLHE78NAc8dL94VORndyTcmaXUTn FQeBaRJjXto3okPvwYlczPS9sq0AhuBh5hwsLOYwpLf6/loPLjl40iwPQ+iqQ1EV m0Sac3o+0qI0cKiz4nXgd4NkFvV3G8lwd0Um8KSS/EFuZbgJNKKD6+1+90sibM4a Y/JiO6weK/VTlqCLn7zV9LcDT4gU18UCn85UV1XlVYKXZlaXYQ== -----END CERTIFICATE----- subject=CN = Server ECDSA cert issuer=CN = Root CA --- No client certificate CA names sent Peer signing digest: SHA1 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 1085 bytes and written 333 bytes Verification error: unable to verify the first certificate --- New, TLSv1.0, Cipher is ECDHE-ECDSA-AES128-SHA Server public key is 256 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-ECDSA-AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c9 1b 27 eb 00 64 99 80-63 2e 2c e3 13 93 41 d3 ..'..d..c.,...A. 0030 - 42 38 b3 97 e4 78 a5 d8-29 ce e0 15 64 72 d7 16 B8...x..)...dr.. 0040 - 87 21 39 a8 62 ed ff a8-e5 8e f5 3e 98 02 43 0b .!9.b......>..C. 0050 - 1a 1e 72 25 67 5a a6 90-82 dc 87 c6 20 9b 9b e8 ..r%gZ...... ... 0060 - 76 f2 00 02 3e 51 1f 4a-73 f9 c5 99 12 fb a8 af v...>Q.Js....... 0070 - ba 6a 3f 5e 07 91 f3 a4-46 0f 19 ac 99 60 31 6c .j?^....F....`1l 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 52867... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: ECDHE-ECDSA-AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52855... Waiting for s_client process to close: 52868... ok 17 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38429 Server responds on [::1]:38429 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 233 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 228 Message type: ClientHello Message Length: 224 Client Version:771 Session ID Len:32 Ciphersuite len:8 Compression Method Len:1 Extensions Len:143 Forwarded packet length = 233 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 297 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 52892... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52880... Waiting for s_client process to close: 52893... ok 18 - DSA/SHA2 sigalg sent for 1.3-only ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46669 Server responds on [::1]:46669 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 52917... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52905... Waiting for s_client process to close: 52918... ok 19 - DSA sigalg not sent for compat ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40439 Server responds on [::1]:40439 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 341 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 52942... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52930... Waiting for s_client process to close: 52943... ok 20 - sigalgs_cert in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36963 Server responds on [::1]:36963 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 325 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 473 Connection closed Waiting for 'perl -ne print' process to close: 52967... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52955... Waiting for s_client process to close: 52968... ok 21 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34131 Server responds on [::1]:34131 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56343 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 319 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 139944154964992:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 52992... CONNECTION FAILURE 140055339557888:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2589: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 52980... Waiting for s_client process to close: 52993... ok 22 - No matching certificate for sigalgs_cert ok ../../test/recipes/70-test_sslsignature.t ............. Proxy started on port [::1]:51023 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46173 Server responds on [::1]:46173 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51023 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 53018... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53006... Waiting for s_client process to close: 53019... 1..4 ok 1 - No corruption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35185 Server responds on [::1]:35185 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51023 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140603421189120:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: 140603421189120:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:492: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1485 bytes and written 318 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53043... CONNECTION FAILURE 140067455923200:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53031... Waiting for s_client process to close: 53044... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:35995 Server responds on [::1]:35995 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51023 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1156 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 58 Message type: CertificateRequest Message Length: 54 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1156 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 140441718166528:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 51 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 --- SSL handshake has read 1163 bytes and written 1845 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 53068... depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION FAILURE 140457405207552:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: 140457405207552:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:492: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53056... Waiting for s_client process to close: 53069... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37075 Server responds on [::1]:37075 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51023 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 160 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 155 Message type: ClientHello Message Length: 151 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 2136 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:51 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1038 Message type: ServerKeyExchange Message Length: 1034 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 2136 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140613803275264:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: 140613803275264:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2414: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: DH, 2048 bits --- SSL handshake has read 2127 bytes and written 167 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 51] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53093... CONNECTION FAILURE 139661867693056:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53081... Waiting for s_client process to close: 53094... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok ../../test/recipes/70-test_sslskewith0p.t ............. Proxy started on port [::1]:35155 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41103 Server responds on [::1]:41103 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35155 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 160 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 155 Message type: ClientHello Message Length: 151 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 160 Received server packet Packet length = 474 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:52 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 394 Message type: ServerKeyExchange Message Length: 390 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 347 140710402196480:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2146: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 338 bytes and written 167 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610918 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53119... CONNECTION FAILURE 140522490856448:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53107... Waiting for s_client process to close: 53120... 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslversions.t .............. Proxy started on port [::1]:34825 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34653 Server responds on [::1]:34653 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 302 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 140199814697984:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1528:SSL alert number 70 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 53145... CONNECTION FAILURE 139946771547136:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1655: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53133... Waiting for s_client process to close: 53146... 1..8 ok 1 - Empty supported versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36367 Server responds on [::1]:36367 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 140066193785856:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1528:SSL alert number 70 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 53170... CONNECTION FAILURE 139810585150464:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1655: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53158... Waiting for s_client process to close: 53171... ok 2 - No recognised versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35771 Server responds on [::1]:35771 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 298 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6d 4a 8e 68 0e 05 3a 98-64 33 c0 60 dd 82 a3 ca mJ.h..:.d3.`.... 0070 - 2f 7c 95 99 11 ce f5 89-e1 4a ec f2 7c eb bb f6 /|.......J..|... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 53195... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53183... Waiting for s_client process to close: 53196... ok 3 - No supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39225 Server responds on [::1]:39225 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 298 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 70] Forwarded packet length = 7 139961709335552:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1528:SSL alert number 70 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 53220... CONNECTION FAILURE 139727097033728:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1655: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53208... Waiting for s_client process to close: 53221... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35281 Server responds on [::1]:35281 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53245... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53233... Waiting for s_client process to close: 53246... ok 5 - Reverse order versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35201 Server responds on [::1]:35201 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 657 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 76 cd ae f0 6b 65 38 e0-fc dc 12 9a ac 09 e8 44 v...ke8........D 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. 0060 - b1 28 d0 0b c5 cb 6b 84-0c 95 1a 7b a6 cb 88 3e .(....k....{...> 0070 - c8 8c 27 9f 36 e5 aa 82-d3 3b b9 30 2d 22 e6 f4 ..'.6....;.0-".. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 53270... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53258... Waiting for s_client process to close: 53271... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45035 Server responds on [::1]:45035 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 307 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 114 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 250 Connection closed Waiting for 'perl -ne print' process to close: 53295... Waiting for s_server process to close: 53283... Waiting for s_client process to close: 53296... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39249 Server responds on [::1]:39249 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34825 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL3 Length: 2 [2, 40] Forwarded packet length = 7 139942380049408:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 311 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 53320... CONNECTION FAILURE 139656266970112:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1655: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53308... Waiting for s_client process to close: 53321... ok 8 - Legacy version is SSLv3 with supported versions ok ../../test/recipes/70-test_sslvertol.t ................ Proxy started on port [::1]:52581 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 # 'tls', '1', '_1' => TLSProxy::Record::VERS_TLS_1_1 # Checking enabled protocol tls1_2 # 'tls', '1', '_2' => TLSProxy::Record::VERS_TLS_1_2 # Checking enabled protocol tls1_3 # 'tls', '1', '_3' => TLSProxy::Record::VERS_TLS_1_3 # TLS versions we can expect: 769, 770, 771, 772 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39991 Server responds on [::1]:39991 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52581 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6d 4a 8e 68 0e 05 3a 98-64 33 c0 60 dd 82 a3 ca mJ.h..:.d3.`.... 0070 - 2f 7c 95 99 11 ce f5 89-e1 4a ec f2 7c eb bb f6 /|.......J..|... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 53346... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53334... Waiting for s_client process to close: 53347... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37661 Server responds on [::1]:37661 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52581 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - 6d 4a 8e 68 0e 05 3a 98-64 33 c0 60 dd 82 a3 ca mJ.h..:.d3.`.... 0070 - 2f 7c 95 99 11 ce f5 89-e1 4a ec f2 7c eb bb f6 /|.......J..|... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 53371... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53359... Waiting for s_client process to close: 53372... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35639 Server responds on [::1]:35639 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52581 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL<3 Length: 2 [2, 70] Forwarded packet length = 7 139627859252224:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:332: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 5 bytes and written 212 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610919 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed Waiting for 'perl -ne print' process to close: 53396... CONNECTION FAILURE 140659884598272:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1655: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53384... Waiting for s_client process to close: 53397... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tls13alerts.t .............. Proxy started on port [::1]:59591 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37901 Server responds on [::1]:37901 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59591 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 140160254202880:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1483: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 127 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53422... CONNECTION FAILURE 140480401286144:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53410... Waiting for s_client process to close: 53423... 1..1 ok 1 - Client sends an unecrypted alert ok ../../test/recipes/70-test_tls13cookie.t .............. Proxy started on port [::1]:49693 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36097 Server responds on [::1]:36097 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49693 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 280 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 105 Received client packet Packet length = 329 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 318 Message type: ClientHello Message Length: 314 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:179 Forwarded packet length = 329 Received server packet Packet length = 1537 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1537 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1642 bytes and written 698 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 108 Received server packet Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 473 Connection closed Waiting for 'perl -ne print' process to close: 53448... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53436... Waiting for s_client process to close: 53449... 1..2 ok 1 - Cookie seen Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40567 Server responds on [::1]:40567 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49693 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 338 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 333 Message type: ClientHello Message Length: 329 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:194 Forwarded packet length = 338 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 111 Received client packet Packet length = 323 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 312 Message type: ClientHello Message Length: 308 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:173 Forwarded packet length = 323 Received server packet Packet length = 1537 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1537 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1648 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53473... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256:X25519 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53461... Waiting for s_client process to close: 53474... ok 2 - Cookie seen ok ../../test/recipes/70-test_tls13downgrade.t ........... Proxy started on port [::1]:41023 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40617 Server responds on [::1]:40617 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41023 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 305 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 139689068446720:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1929: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53499... Lookup session: cache miss CONNECTION FAILURE 140192084182016:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53487... Waiting for s_client process to close: 53500... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36719 Server responds on [::1]:36719 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41023 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 305 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 140408137344000:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1942: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 318 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53524... Lookup session: cache miss CONNECTION FAILURE 139722150605824:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:299: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53512... Waiting for s_client process to close: 53525... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43089 Server responds on [::1]:43089 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41023 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 219 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 140021030466560:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1942: Received client packet Packet length = 7 Processing flight 2 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 66 bytes and written 219 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610920 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53549... CONNECTION FAILURE 140207993541632:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:299: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53537... Waiting for s_client process to close: 53550... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41667 Server responds on [::1]:41667 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41023 -fallback_scsv -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 214 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 209 Message type: ClientHello Message Length: 205 Client Version:771 Session ID Len:0 Ciphersuite len:58 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 158 Received server packet Packet length = 1088 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 56 Message type: ServerHello Message Length: 52 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1088 140432505037824:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1929: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 61 bytes and written 221 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610920 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53574... CONNECTION FAILURE 140189938103296:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53562... Waiting for s_client process to close: 53575... ok 4 - Fallback from TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37599 Server responds on [::1]:37599 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41023 -no_tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 122 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 117 Message type: ClientHello Message Length: 113 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:54 Forwarded packet length = 122 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 468 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 76 cd ae f0 6b 65 38 e0-fc dc 12 9a ac 09 e8 44 v...ke8........D 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. 0060 - d6 c6 20 bd a6 0a 2c 3e-7b b7 c7 51 23 25 2f 2c .. ...,>{..Q#%/, 0070 - 6d fc f8 8c 2f b6 c2 a8-da c9 49 98 c5 d6 68 b2 m.../.....I...h. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610920 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.1 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 53599... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53587... Waiting for s_client process to close: 53600... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37681 Server responds on [::1]:37681 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41023 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53624... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53612... Waiting for s_client process to close: 53625... ok 6 - TLSv1.2 server-side protocol hole ok ../../test/recipes/70-test_tls13hrr.t ................. Proxy started on port [::1]:57509 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36535 Server responds on [::1]:36535 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57509 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 140092164113408:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1372: CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 259 bytes and written 668 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Received client packet Packet length = 7 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 53650... CONNECTION FAILURE 139922457957376:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53638... Waiting for s_client process to close: 53651... 1..2 ok 1 - Server ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33825 Server responds on [::1]:33825 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57509 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 251 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 139682588099584:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 CONNECTED(00000005) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 661 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- Connection closed Waiting for 'perl -ne print' process to close: 53675... CONNECTION FAILURE 140509678904320:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1762: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53663... Waiting for s_client process to close: 53676... ok 2 - Client ciphersuite changes ok ../../test/recipes/70-test_tls13kexmodes.t ............ Proxy started on port [::1]:40887 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:36617 Server responds on [::1]:36617 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_out /tmp/wxWYgrw4AN -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1547 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1547 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1547 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Connection closed Waiting for 'perl -ne print' process to close: 53701... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) read:errno=0 --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. 0070 - 8b 9d 5d 67 29 c6 0a 08-ac ce 40 6c 5a 46 9d 74 ..]g).....@lZF.t 0080 - a4 41 8e 9f a0 66 d2 bd-07 b9 74 1c 03 cb ce 0c .A...f....t..... 0090 - 86 9d 5c c9 bb a5 be c9-9d 81 a2 9f f1 4e 35 6e ..\..........N5n 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK Waiting for s_server process to close: 53689... Waiting for s_client process to close: 53702... 1..11 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44625 Server responds on [::1]:44625 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 544 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 614 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 DONE Received client packet Packet length = 24 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53726... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 9c bc 99 47 81 58 dc 33-2c 47 2d 07 c7 4f 2b 98 ...G.X.3,G-..O+. 0080 - 82 bb f0 af 9f 27 68 4a-fe 97 46 af ce ba ba 82 .....'hJ..F..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 9c bc 99 47 81 58 dc 33-2c 47 2d 07 c7 4f 2b 98 ...G.X.3,G-..O+. 0080 - 82 bb f0 af 9f 27 68 4a-fe 97 46 af ce ba ba 82 .....'hJ..F..... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53714... Waiting for s_client process to close: 53727... # Subtest: Resume with no kex modes 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 0, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (10, 10) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 0, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 11, expected 11 ok 25 - Extension presence check (Message: 11 Extension: 0, 33) ok 26 - Extensions count mismatch (0, 0) ok 27 - Message type check. Got 15, expected 15 ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resume with no kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35655 Server responds on [::1]:35655 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 549 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 140086500545536:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 550 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 53751... CONNECTION FAILURE 140296610169856:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:590: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53739... Waiting for s_client process to close: 53752... ok 3 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35501 Server responds on [::1]:35501 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -allow_no_dhe_kex -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 551 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 546 Message type: ClientHello Message Length: 542 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:407 Forwarded packet length = 550 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 615 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 DONE Forwarded packet length = 239 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 53776... Waiting for s_server process to close: 53764... Waiting for s_client process to close: 53777... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 4 - Resume with non-dhe kex mode Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36699 Server responds on [::1]:36699 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 614 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53801... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53789... Waiting for s_client process to close: 53802... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 5 - Resume with non-dhe kex mode Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39265 Server responds on [::1]:39265 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 551 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 614 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) DONE Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53826... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53814... Waiting for s_client process to close: 53827... # Subtest: Resume with empty kex modes 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 0, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 11, expected 11 ok 25 - Extension presence check (Message: 11 Extension: 0, 33) ok 26 - Extensions count mismatch (0, 0) ok 27 - Message type check. Got 15, expected 15 ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 6 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42527 Server responds on [::1]:42527 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 551 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 614 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 266 Connection closed Waiting for 'perl -ne print' process to close: 53851... Waiting for s_server process to close: 53839... Waiting for s_client process to close: 53852... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 131072, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (3, 3) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 7 - Resume with non-dhe kex mode Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43283 Server responds on [::1]:43283 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 551 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53876... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53864... Waiting for s_client process to close: 53877... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 8 - Resume with both kex modes and HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35591 Server responds on [::1]:35591 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53901... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53889... Waiting for s_client process to close: 53902... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 14) ok 19 - Extension presence check (Message: 2 Extension: 524288, 15) ok 20 - Extensions count mismatch (2, 2) ok 21 - Message type check. Got 1, expected 1 ok 22 - Extension presence check (Message: 1 Extension: 4, 16) ok 23 - Extension presence check (Message: 1 Extension: 0, 17) ok 24 - Extension presence check (Message: 1 Extension: 7, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 0, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 7, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 262144, 28) ok 35 - Extension presence check (Message: 1 Extension: 32768, 29) ok 36 - Extensions count mismatch (11, 11) ok 37 - Message type check. Got 2, expected 2 ok 38 - Extension presence check (Message: 2 Extension: 7, 30) ok 39 - Extension presence check (Message: 2 Extension: 131072, 31) ok 40 - Extension presence check (Message: 2 Extension: 65536, 32) ok 41 - Extensions count mismatch (3, 3) ok 42 - Message type check. Got 8, expected 8 ok 43 - Extensions count mismatch (0, 0) ok 44 - Message type check. Got 20, expected 20 ok 45 - Message type check. Got 20, expected 20 ok 9 - Resume with dhe kex mode and HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36791 Server responds on [::1]:36791 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 608 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 603 Message type: ClientHello Message Length: 599 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:464 Forwarded packet length = 608 Received server packet Packet length = 185 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 185 Received client packet CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 185 bytes and written 672 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53926... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53914... Waiting for s_client process to close: 53927... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 262144, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extensions count mismatch (11, 11) ok 17 - Message type check. Got 2, expected 2 ok 18 - Extension presence check (Message: 2 Extension: 7, 30) ok 19 - Extension presence check (Message: 2 Extension: 0, 31) ok 20 - Extension presence check (Message: 2 Extension: 65536, 32) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 8, expected 8 ok 23 - Extensions count mismatch (0, 0) ok 24 - Message type check. Got 20, expected 20 ok 25 - Message type check. Got 20, expected 20 ok 10 - Resume with both kex modes, no overlapping groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:44509 Server responds on [::1]:44509 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40887 -curves P-384 -sess_in /tmp/wxWYgrw4AN -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 607 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 602 Message type: ClientHello Message Length: 598 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:463 Forwarded packet length = 607 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 140474522383360:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 607 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 53951... CONNECTION FAILURE 139882996605952:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1387: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53939... Waiting for s_client process to close: 53952... ok 11 - Resume with dhe kex mode, no overlapping groups ok ../../test/recipes/70-test_tls13messages.t ............ Proxy started on port [::1]:55567 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43117 Server responds on [::1]:43117 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -sess_out /tmp/TUcnMvOlJK -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 90 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 90 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Connection closed Waiting for s_client process to close: 53978... read:errno=0 --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 32 bd 0b 2e 31 4d 32 81-aa 0a f9 f9 07 5a 57 ff 2...1M2......ZW. 0080 - 47 72 c2 a3 aa d1 26 c0-1b 79 14 ae bb da db f8 Gr....&..y...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 32 bd 0b 2e 31 4d 32 81-aa 0a f9 f9 07 5a 57 ff 2...1M2......ZW. 0080 - 47 72 c2 a3 aa d1 26 c0-1b 79 14 ae bb da db f8 Gr....&..y...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK 1..16 # Subtest: Default handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -sess_in /tmp/TUcnMvOlJK -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 534 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 529 Message type: ClientHello Message Length: 525 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:390 Forwarded packet length = 534 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 598 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 DONE Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 53977... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 53965... Waiting for s_client process to close: 53990... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 65536, 34) ok 22 - Extensions count mismatch (3, 3) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 20, expected 20 ok 29 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45441 Server responds on [::1]:45441 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 320 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 315 Message type: ClientHello Message Length: 311 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:176 Forwarded packet length = 320 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 CONNECTED(00000005) OCSP response: no response sent --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 384 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54014... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54002... Waiting for s_client process to close: 54015... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 3 - status_request handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43445 Server responds on [::1]:43445 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed Waiting for 'perl -ne print' process to close: 54039... Waiting for s_server process to close: 54027... Waiting for s_client process to close: 54040... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 4 - status_request handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:32797 Server responds on [::1]:32797 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -status -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 320 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 315 Message type: ClientHello Message Length: 311 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:176 Forwarded packet length = 320 Received server packet Packet length = 3068 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2558 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2537 Context: Certificate List Len:2533 Certificate Len:1003 Extensions Len:1525 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 3068 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTED(00000005) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = GB, ST = Test State or Province, O = Organization Name, OU = Organizational Unit Name, CN = Common Name Produced At: Nov 15 14:14:03 2016 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 1D76DE86EB6DB178A868C1331451F1F5432E9730 Issuer Key Hash: C88A9E9667B16998F0D8009F6B22880A1D098EC9 Serial Number: F700B37197779249 Cert Status: good This Update: Nov 15 14:14:03 2016 GMT Response Extensions: OCSP Nonce: 041013E778815B2F95305CE668AF6E22E2E3 Signature Algorithm: sha256WithRSAEncryption 31:fd:37:a8:d7:a4:49:a5:f3:2f:89:1a:e7:a1:37:8a:ea:7e: c4:51:55:6b:06:a2:cc:c7:c0:a7:3a:07:24:ed:2a:72:f5:70: 8d:b3:9a:04:77:f3:2b:fe:40:a4:1a:f0:50:20:23:df:bc:79: e1:fc:94:b3:41:1e:e6:6b:d0:8e:3b:b3:b6:67:84:e7:26:4b: 41:a5:b1:c0:28:70:ca:f6:26:c1:b6:e7:cc:65:0c:ac:ac:21: d4:42:40:bc:36:17:48:1e:21:b0:9e:46:5f:14:cf:7c:52:f8: d8:df:04:fd:1b:36:02:d6:28:70:32:f9:44:d2:30:60:8c:43: 71:8d:ce:ac:92:f7:a9:1d:cc:12:32:f6:1c:de:ff:fa:3c:43: 2e:69:a5:02:3a:68:33:88:2e:fc:70:0e:70:f2:41:8e:de:31: 5d:2d:b0:2a:a6:63:7c:65:f9:87:74:48:d4:a6:46:b0:38:00: 0d:be:24:f6:62:5e:e1:9e:80:49:d6:4a:86:eb:69:ea:36:06: 85:f2:d4:d9:16:e6:85:21:f4:ce:c6:ea:33:65:e9:a1:4c:35: 04:46:2e:36:62:54:11:d0:4e:43:60:fa:61:25:9d:6a:6a:72: 35:b6:0a:25:30:17:ee:cb:6a:9a:a4:69:a8:a3:b8:b0:80:e1: 04:f5:3b:92 Certificate: Data: Version: 3 (0x2) Serial Number: f7:00:b3:71:97:77:92:47 Signature Algorithm: md5WithRSAEncryption Issuer: C=AU, ST=Some-State, O=Internet Widgits Pty Ltd, CN=Root CA Validity Not Before: Aug 5 19:52:17 2015 GMT Not After : Aug 4 19:52:17 2016 GMT Subject: C=GB, ST=Test State or Province, O=Organization Name, OU=Organizational Unit Name, CN=Common Name Subject Public Key Info: Public Key Algorithm: rsaEncryption RSA Public-Key: (2048 bit) Modulus: 00:bd:98:c0:db:e0:41:ca:0e:82:54:3c:91:d8:2a: 71:d4:7e:fb:00:13:bb:e7:91:32:37:98:cb:24:7b: a8:85:d7:1d:a9:c1:1d:d8:d5:dc:e2:8a:37:ab:60: 01:8d:3b:a8:36:d4:76:c6:61:90:76:00:87:be:87: 31:b7:29:7a:06:80:02:6b:e6:cf:35:57:23:73:ad: 5a:e3:fb:f9:16:24:cd:aa:5f:ed:d1:1a:90:06:63: 6e:cb:30:83:0e:db:58:72:36:48:20:c5:f7:b8:e6: 77:55:bf:29:ca:e2:6c:2a:a2:84:22:a7:48:8d:56: 39:0d:97:68:e4:c5:20:b6:34:20:da:28:9b:ee:a1: f2:65:49:47:16:49:49:48:22:2c:23:88:83:68:66: b3:9a:bc:a9:76:97:90:c3:4c:52:d3:88:4a:92:69: 7f:42:0b:b4:eb:09:dd:b9:2a:dc:9e:2e:24:5b:e2: e5:d5:ad:f8:b5:c0:bc:9a:fe:75:d9:f8:57:63:46: 35:1e:b0:c6:cf:a8:f5:03:9c:79:ec:bd:f1:ea:54: 9f:02:fe:a1:32:ae:87:c9:66:b4:bf:b7:79:5a:7c: 0e:99:12:11:cb:d0:f1:b8:ff:37:98:01:73:eb:f0: 82:6e:5c:1e:44:85:d7:1b:27:cd:37:c6:c1:a2:a5: 28:9f Exponent: 65537 (0x10001) X509v3 extensions: X509v3 Basic Constraints: CA:FALSE X509v3 Key Usage: Digital Signature, Non Repudiation, Key Encipherment X509v3 Extended Key Usage: OCSP Signing Signature Algorithm: md5WithRSAEncryption 57:1d:7a:9c:d4:d3:8f:5f:ff:e0:af:9f:11:ab:2e:4f:70:fd: 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: 44Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 :11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: 98:95:86:ac:1e:0b:da:6b:6e:28:98:33:34:66:79:8f:7a:9f: a4:a5:8d:bc:ed:31:88:69:de:6d:f5:4b:f7:67:e1:75:74:ec: 45:29:37:6c:2b:f7:e1:c0:57:ce:98:00:7c:9a:6e:6d:41:81: 90:ad:dc:ef:d7:33:dc:4e:fb:27:b2:dd:b9:61:07:7d:18:60: cd:58:27:1c:83:48:55:6c:19:21:69:21:a8:35:a3:1f:d6:aa: 76:3f:33:d9:9f:8c:7a:2e:36:c8:ab:dc:e1:58:d4:d7:ee:6e: 0d:5f:d9:14 -----BEGIN CERTIFICATE----- MIIDjTCCAnWgAwIBAgIJAPcAs3GXd5JHMA0GCSqGSIb3DQEBBAUAMFcxCzAJBgNV BAYTAkFVMRMwEQYDVQQIDApTb21lLVN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBX aWRnaXRzIFB0eSBMdGQxEDAOBgNVBAMMB1Jvb3QgQ0EwHhcNMTUwODA1MTk1MjE3 WhcNMTYwODA0MTk1MjE3WjCBgzELMAkGA1UEBhMCR0IxHzAdBgNVBAgMFlRlc3Qg U3RhdGUgb3IgUHJvdmluY2UxGjAYBgNVBAoMEU9yZ2FuaXphdGlvbiBOYW1lMSEw HwYDVQQLDBhPcmdhbml6YXRpb25hbCBVbml0IE5hbWUxFDASBgNVBAMMC0NvbW1v biBOYW1lMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvZjA2+BByg6C VDyR2Cpx1H77ABO755EyN5jLJHuohdcdqcEd2NXc4oo3q2ABjTuoNtR2xmGQdgCH vocxtyl6BoACa+bPNVcjc61a4/v5FiTNql/t0RqQBmNuyzCDDttYcjZIIMX3uOZ3 Vb8pyuJsKqKEIqdIjVY5DZdo5MUgtjQg2iib7qHyZUlHFklJSCIsI4iDaGazmryp dpeQw0xS04hKkml/Qgu06wnduSrcni4kW+Ll1a34tcC8mv512fhXY0Y1HrDGz6j1 A5x57L3x6lSfAv6hMq6HyWa0v7d5WnwOmRIRy9DxuP83mAFz6/CCblweRIXXGyfN N8bBoqUonwIDAQABoy8wLTAJBgNVHRMEAjAAMAsGA1UdDwQEAwIF4DATBgNVHSUE DDAKBggrBgEFBQcDCTANBgkqhkiG9w0BAQQFAAOCAQEAVx16nNTTj1//4K+fEasu T3D9GBCi7xUCrn7qhe4xXROl2qmJKjALOXG2uFxJMRIyUzcUAJ9qrZVf452dRBi0 EmJKaMJlvaBaRBGPr06WWOUCd5WW6FwR2gvOARIr8qBHicJeX8/yaqTlmswQV9+8 /G+w7giSuocGxz2Q+vmYZGMdZkMfFJLTiumREH14mdC5mJWGrB4L2mtuKJgzNGZ5 j3qfpKWNvO0xiGnebfVL92fhdXTsRSk3bCv34cBXzpgAfJpubUGBkK3c79cz3E77 J7LduWEHfRhgzVgnHINIVWwZIWkhqDWjH9aqdj8z2Z+Mei42yKvc4VjU1+5uDV/Z FA== -----END CERTIFICATE----- ====================================== --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 3068 bytes and written 384 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received server packet Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received client packet Packet length = 26 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 DONE Received client packet Packet length = 24 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 27 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54064... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 32 bd 0b 2e 31 4d 32 81-aa 0a f9 f9 07 5a 57 ff 2...1M2......ZW. 0080 - 47 72 c2 a3 aa d1 26 c0-1b 79 14 ae bb da db f8 Gr....&..y...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 32 bd 0b 2e 31 4d 32 81-aa 0a f9 f9 07 5a 57 ff 2...1M2......ZW. 0080 - 47 72 c2 a3 aa d1 26 c0-1b 79 14 ae bb da db f8 Gr....&..y...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54052... Waiting for s_client process to close: 54065... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (1, 1) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 5 - status_request handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT [::1]:38027 Server responds on [::1]:38027 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 315 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 310 Message type: ClientHello Message Length: 306 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:171 Forwarded packet length = 315 Received server packet Packet length = 1614 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 66 Inner content type: HANDSHAKE Message type: CertificateRequest Message Length: 45 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 7 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1614 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1388 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1 Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1614 bytes and written 1703 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1388 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 1247 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1242 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1221 Forwarded packet length = 1247 Received server packet Packet length = 1247 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1242 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1221 Forwarded packet length = 1247 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54089... depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert Hash used: SHA256 Signature type: RSA-PSS Verification error: unable to verify the first certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54077... Waiting for s_client process to close: 54090... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 2097152, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 13, expected 13 ok 29 - Message type check. Got 11, expected 11 ok 30 - Extension presence check (Message: 11 Extension: 0, 38) ok 31 - Extension presence check (Message: 11 Extension: 0, 39) ok 32 - Extensions count mismatch (0, 0) ok 33 - Message type check. Got 15, expected 15 ok 34 - Message type check. Got 20, expected 20 ok 35 - Message type check. Got 11, expected 11 ok 36 - Extension presence check (Message: 11 Extension: 0, 38) ok 37 - Extension presence check (Message: 11 Extension: 0, 39) ok 38 - Extensions count mismatch (0, 0) ok 39 - Message type check. Got 15, expected 15 ok 40 - Message type check. Got 20, expected 20 ok 6 - Client auth handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33917 Server responds on [::1]:33917 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 357 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54114... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54102... Waiting for s_client process to close: 54115... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 7 - Server name handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:36685 Server responds on [::1]:36685 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -noservername engine "ossltest" set. Connection opened Received client packet Packet length = 293 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 288 Message type: ClientHello Message Length: 284 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:149 Forwarded packet length = 293 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 357 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54139... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54127... Waiting for s_client process to close: 54140... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 0, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 3, 2) ok 5 - Extension presence check (Message: 1 Extension: 3, 3) ok 6 - Extension presence check (Message: 1 Extension: 3, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 3, 7) ok 10 - Extension presence check (Message: 1 Extension: 3, 8) ok 11 - Extension presence check (Message: 1 Extension: 3, 9) ok 12 - Extension presence check (Message: 1 Extension: 3, 10) ok 13 - Extension presence check (Message: 1 Extension: 3, 11) ok 14 - Extension presence check (Message: 1 Extension: 3, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (9, 9) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 3, 32) ok 20 - Extension presence check (Message: 2 Extension: 3, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 8 - Server name handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername testhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:33491 Server responds on [::1]:33491 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -servername testhost engine "ossltest" set. Connection opened Received client packet Packet length = 310 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 305 Message type: ClientHello Message Length: 301 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:166 Forwarded packet length = 310 Received server packet Packet length = 1547 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1547 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1547 bytes and written 374 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54164... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED Hostname in TLS extension: "testhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54152... Waiting for s_client process to close: 54165... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 8, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 9 - Server name handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:41395 Server responds on [::1]:41395 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 322 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 317 Message type: ClientHello Message Length: 313 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:178 Forwarded packet length = 322 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 386 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54189... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54177... Waiting for s_client process to close: 54190... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 10 - ALPN handshake test (client) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42965 Server responds on [::1]:42965 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54214... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54202... Waiting for s_client process to close: 54215... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 11 - ALPN handshake test (server) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46575 Server responds on [::1]:46575 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 322 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 317 Message type: ClientHello Message Length: 313 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:178 Forwarded packet length = 322 Received server packet Packet length = 1554 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 34 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 13 Extensions Len:11 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1554 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1554 bytes and written 386 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE ALPN protocol: test Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 478 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 478 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54239... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED ALPN protocols advertised by the client: test ALPN protocols selected: test 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54227... Waiting for s_client process to close: 54240... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 64, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 128, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 12 - ALPN handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34383 Server responds on [::1]:34383 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 324 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 319 Message type: ClientHello Message Length: 315 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:180 Forwarded packet length = 324 Received server packet Packet length = 3314 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 2804 Inner content type: HANDSHAKE Message type: Certificate Message Length: 2783 Context: Certificate List Len:2779 Certificate Len:1003 Extensions Len:1771 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 3314 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SCTs present (2) --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log : Symantec log Log ID : DD:EB:1D:2B:7A:0D:4F:A6:20:8B:81:AD:81:68:70:7E: 2E:8E:9D:01:D5:5C:88:8D:3D:11:C4:CD:B6:EC:BE:CC Timestamp : Mar 29 14:36:08.013 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:20:13:3F:F9:48:2F:89:03:92:A8:D2:2B:F1: 19:87:F9:5C:10:AA:8D:F7:08:AE:9D:81:A4:25:71:C9: 80:36:CA:CD:02:21:00:B5:91:C0:9E:8A:1C:30:6E:25: 45:4E:34:7C:51:E7:0B:68:27:75:97:58:B1:9E:8A:59: F6:58:E1:1B:4D:7C:FA --- SCT validation status: not set Signed Certificate Timestamp: Version : v1 (0x0) Log : Google Rocketeer log Log ID : EE:4B:BD:B7:75:CE:60:BA:E1:42:69:1F:AB:E1:9E:66: A3:0F:7E:5F:B0:72:D8:83:00:C4:7B:89:7A:A8:FD:CB Timestamp : Mar 29 14:36:08.409 2017 GMT Extensions: none Signature : ecdsa-with-SHA256 30:45:02:21:00:C8:59:ED:27:B6:A2:56:77:E4:CA:B3: 7B:63:65:0E:C5:B7:E6:DB:72:22:B4:6E:1F:28:BA:17: 42:A5:CE:C4:A9:02:20:43:4F:C6:0B:8C:D0:94:07:25: 6B:0F:D8:E1:A1:16:D4:CB:EB:77:F1:FC:7D:59:B3:96: 81:15:71:67:9C:64:DB --- SSL handshake has read 3314 bytes and written 388 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- DONE Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54264... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54252... Waiting for s_client process to close: 54265... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 16, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 256, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (12, 12) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 0, 37) ok 27 - Extensions count mismatch (0, 0) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 32, 38) ok 30 - Extension presence check (Message: 11 Extension: 512, 39) ok 31 - Extensions count mismatch (2, 2) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 13 - SCT handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38999 Server responds on [::1]:38999 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 350 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 339 Message type: ClientHello Message Length: 335 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 350 Received server packet Packet length = 1570 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1570 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1669 bytes and written 719 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Received client packet Packet length = 26 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 DONE Received client packet Packet length = 24 Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 24 Received server packet Packet length = 27 Processing flight 7 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54289... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 32 bd 0b 2e 31 4d 32 81-aa 0a f9 f9 07 5a 57 ff 2...1M2......ZW. 0080 - 47 72 c2 a3 aa d1 26 c0-1b 79 14 ae bb da db f8 Gr....&..y...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. 0070 - 32 bd 0b 2e 31 4d 32 81-aa 0a f9 f9 07 5a 57 ff 2...1M2......ZW. 0080 - 47 72 c2 a3 aa d1 26 c0-1b 79 14 ae bb da db f8 Gr....&..y...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54277... Waiting for s_client process to close: 54290... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 0, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (10, 10) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 0, 34) ok 43 - Extensions count mismatch (2, 2) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 11, expected 11 ok 50 - Extension presence check (Message: 11 Extension: 0, 38) ok 51 - Extension presence check (Message: 11 Extension: 0, 39) ok 52 - Extensions count mismatch (0, 0) ok 53 - Message type check. Got 15, expected 15 ok 54 - Message type check. Got 20, expected 20 ok 55 - Message type check. Got 20, expected 20 ok 14 - HRR handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:34815 Server responds on [::1]:34815 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -sess_in /tmp/TUcnMvOlJK -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 534 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 529 Message type: ClientHello Message Length: 525 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:390 Forwarded packet length = 534 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 573 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 562 Message type: ClientHello Message Length: 558 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:423 Forwarded packet length = 573 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1165 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Message type: Finished Message Length: 32 DONE Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 223 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 223 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54314... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54302... Waiting for s_client process to close: 54315... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 32768, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (11, 11) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 15) ok 20 - Extension presence check (Message: 2 Extension: 524288, 16) ok 21 - Extensions count mismatch (2, 2) ok 22 - Message type check. Got 1, expected 1 ok 23 - Extension presence check (Message: 1 Extension: 4, 17) ok 24 - Extension presence check (Message: 1 Extension: 0, 18) ok 25 - Extension presence check (Message: 1 Extension: 7, 19) ok 26 - Extension presence check (Message: 1 Extension: 7, 20) ok 27 - Extension presence check (Message: 1 Extension: 7, 21) ok 28 - Extension presence check (Message: 1 Extension: 0, 22) ok 29 - Extension presence check (Message: 1 Extension: 0, 23) ok 30 - Extension presence check (Message: 1 Extension: 7, 24) ok 31 - Extension presence check (Message: 1 Extension: 7, 25) ok 32 - Extension presence check (Message: 1 Extension: 7, 26) ok 33 - Extension presence check (Message: 1 Extension: 7, 27) ok 34 - Extension presence check (Message: 1 Extension: 7, 28) ok 35 - Extension presence check (Message: 1 Extension: 7, 29) ok 36 - Extension presence check (Message: 1 Extension: 32768, 30) ok 37 - Extension presence check (Message: 1 Extension: 0, 31) ok 38 - Extensions count mismatch (11, 11) ok 39 - Message type check. Got 2, expected 2 ok 40 - Extension presence check (Message: 2 Extension: 7, 32) ok 41 - Extension presence check (Message: 2 Extension: 7, 33) ok 42 - Extension presence check (Message: 2 Extension: 65536, 34) ok 43 - Extensions count mismatch (3, 3) ok 44 - Message type check. Got 8, expected 8 ok 45 - Extension presence check (Message: 8 Extension: 0, 35) ok 46 - Extension presence check (Message: 8 Extension: 0, 36) ok 47 - Extension presence check (Message: 8 Extension: 0, 37) ok 48 - Extensions count mismatch (0, 0) ok 49 - Message type check. Got 20, expected 20 ok 50 - Message type check. Got 20, expected 20 ok 15 - Resumption handshake with HRR test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:35649 Server responds on [::1]:35649 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55567 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 336 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 331 Message type: ClientHello Message Length: 327 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:192 Forwarded packet length = 336 Received server packet Packet length = 1592 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 155 Message type: ServerHello Message Length: 151 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:79 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 39 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 18 Extensions Len:16 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1592 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1592 bytes and written 400 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54339... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: P-256 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54327... Waiting for s_client process to close: 54340... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 ok 2 - Extension presence check (Message: 1 Extension: 4, 0) ok 3 - Extension presence check (Message: 1 Extension: 0, 1) ok 4 - Extension presence check (Message: 1 Extension: 7, 2) ok 5 - Extension presence check (Message: 1 Extension: 7, 3) ok 6 - Extension presence check (Message: 1 Extension: 7, 4) ok 7 - Extension presence check (Message: 1 Extension: 0, 5) ok 8 - Extension presence check (Message: 1 Extension: 0, 6) ok 9 - Extension presence check (Message: 1 Extension: 7, 7) ok 10 - Extension presence check (Message: 1 Extension: 7, 8) ok 11 - Extension presence check (Message: 1 Extension: 7, 9) ok 12 - Extension presence check (Message: 1 Extension: 7, 10) ok 13 - Extension presence check (Message: 1 Extension: 7, 11) ok 14 - Extension presence check (Message: 1 Extension: 7, 12) ok 15 - Extension presence check (Message: 1 Extension: 0, 13) ok 16 - Extension presence check (Message: 1 Extension: 0, 14) ok 17 - Extensions count mismatch (10, 10) ok 18 - Message type check. Got 2, expected 2 ok 19 - Extension presence check (Message: 2 Extension: 7, 32) ok 20 - Extension presence check (Message: 2 Extension: 7, 33) ok 21 - Extension presence check (Message: 2 Extension: 0, 34) ok 22 - Extensions count mismatch (2, 2) ok 23 - Message type check. Got 8, expected 8 ok 24 - Extension presence check (Message: 8 Extension: 0, 35) ok 25 - Extension presence check (Message: 8 Extension: 0, 36) ok 26 - Extension presence check (Message: 8 Extension: 1048576, 37) ok 27 - Extensions count mismatch (1, 1) ok 28 - Message type check. Got 11, expected 11 ok 29 - Extension presence check (Message: 11 Extension: 0, 38) ok 30 - Extension presence check (Message: 11 Extension: 0, 39) ok 31 - Extensions count mismatch (0, 0) ok 32 - Message type check. Got 15, expected 15 ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 16 - Acceptable but non preferred key_share ok ../../test/recipes/70-test_tls13psk.t ................. Proxy started on port [::1]:58187 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters ACCEPT [::1]:35525 Server responds on [::1]:35525 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58187 -sess_out /tmp/yAbieSg8x7 -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1547 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 27 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 6 Extensions Len:4 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1547 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1547 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 26 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Connection closed Waiting for 'perl -ne print' process to close: 54365... read:errno=0 New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 Hostname in TLS extension: "localhost" Switching server context. 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54353... --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. 0070 - 5b fa fa ba 2b 3c 8c 7f-b2 51 cd 95 0a f3 a0 97 [...+<...Q...... 0080 - bd 8e 40 ca b0 7d e5 d1-33 5e d0 86 e1 fb 4f e6 ..@..}..3^....O. 0090 - 1e 87 5a 60 3f 7d c7 05-26 6d d5 8a ad 04 5c 11 ..Z`?}..&m....\. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK Waiting for s_client process to close: 54366... 1..5 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:42777 Server responds on [::1]:42777 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58187 -sess_in /tmp/yAbieSg8x7 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 558 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 139756999132160:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 550 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 54390... CONNECTION FAILURE 139769009251328:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:601: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54378... Waiting for s_client process to close: 54391... ok 2 - PSK not last Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39153 Server responds on [::1]:39153 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58187 -sess_in /tmp/yAbieSg8x7 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 550 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 545 Message type: ClientHello Message Length: 541 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 550 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 589 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 578 Message type: ClientHello Message Length: 574 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:439 Forwarded packet length = 589 Received server packet Packet length = 252 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 161 Message type: ServerHello Message Length: 157 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:85 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 252 Received client packet Packet length = 58 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 351 bytes and written 1197 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 58 Received client packet Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54415... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54403... Waiting for s_client process to close: 54416... ok 3 - PSK hash matches Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38301 Server responds on [::1]:38301 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58187 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/yAbieSg8x7 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 548 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 543 Message type: ClientHello Message Length: 539 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 548 Received server packet Packet length = 99 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 88 Message type: ServerHello Message Length: 84 Server Version:771 Session ID Len:32 Ciphersuite:4866 Compression Method:0 Extensions Len:12 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Forwarded packet length = 99 Received client packet Packet length = 348 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 337 Message type: ClientHello Message Length: 333 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:200 Forwarded packet length = 336 Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 50] Forwarded packet length = 7 139655689294848:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1528:SSL alert number 50 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 106 bytes and written 896 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Connection closed Waiting for 'perl -ne print' process to close: 54440... CONNECTION FAILURE 140064570840064:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:960: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54428... Waiting for s_client process to close: 54441... ok 4 - PSK hash does not match Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:45437 Server responds on [::1]:45437 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58187 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/yAbieSg8x7 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 548 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 543 Message type: ClientHello Message Length: 539 Client Version:771 Session ID Len:32 Ciphersuite len:60 Compression Method Len:1 Extensions Len:406 Forwarded packet length = 496 Received server packet Packet length = 225 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 128 Message type: ServerHello Message Length: 124 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:52 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 225 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Server Temp Key: X25519, 253 bits --- SSL handshake has read 225 bytes and written 612 bytes Verification error: unable to verify the first certificate --- Reused, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 Forwarded packet length = 239 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54465... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54453... Waiting for s_client process to close: 54466... ok 5 - Remove sig algs ok ../../test/recipes/70-test_tlsextms.t ................. Proxy started on port [::1]:41443 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:36131 Server responds on [::1]:36131 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 54491... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54479... Waiting for s_client process to close: 54492... 1..10 # Subtest: Default extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:40995 Server responds on [::1]:40995 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 208 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d6 b0 b7 40 b5 29 83 76-11 41 46 0b 42 d1 b4 eb ...@.).v.AF.B... 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y 0060 - c5 10 28 c2 f4 69 85 3b-1d 7f f9 92 d9 ef 04 f8 ..(..i.;........ 0070 - 4a 73 f3 ea 9e 4c 14 c0-a8 f6 88 b5 f7 96 be 76 Js...L.........v 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 54516... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54504... Waiting for s_client process to close: 54517... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:33553 Server responds on [::1]:33553 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 208 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 54541... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54529... Waiting for s_client process to close: 54542... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:43941 Server responds on [::1]:43941 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:102 Forwarded packet length = 204 Received server packet Packet length = 1117 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 85 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:9 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1117 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1196 bytes and written 554 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F20 Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 54566... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54554... Waiting for s_client process to close: 54567... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39227 Server responds on [::1]:39227 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_out /tmp/4urbbDNTOz -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 54592... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_in /tmp/4urbbDNTOz -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 483 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 54591... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54579... Waiting for s_client process to close: 54604... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:46869 Server responds on [::1]:46869 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_out /tmp/W2WEbsEL2B -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 208 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - d6 b0 b7 40 b5 29 83 76-11 41 46 0b 42 d1 b4 eb ...@.).v.AF.B... 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y 0060 - c5 10 28 c2 f4 69 85 3b-1d 7f f9 92 d9 ef 04 f8 ..(..i.;........ 0070 - 4a 73 f3 ea 9e 4c 14 c0-a8 f6 88 b5 f7 96 be 76 Js...L.........v 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 54629... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_in /tmp/W2WEbsEL2B -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 750 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 57 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for 'perl -ne print' process to close: 54628... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54616... Waiting for s_client process to close: 54641... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:39827 Server responds on [::1]:39827 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_out /tmp/aHtJkUKvqz -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 54666... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_in /tmp/aHtJkUKvqz -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 400 Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 47] Forwarded packet length = 7 140030930564096:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1528:SSL alert number 47 CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 404 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed Waiting for 'perl -ne print' process to close: 54665... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE 139974496076800:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:625: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54653... Waiting for s_client process to close: 54678... ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:38387 Server responds on [::1]:38387 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_out /tmp/AyGOCSjgj2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 54703... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_in /tmp/AyGOCSjgj2 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 169 140464492430336:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1183: CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 90 bytes and written 411 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 54702... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE 140587130135552:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54690... Waiting for s_client process to close: 54715... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37837 Server responds on [::1]:37837 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_out /tmp/6uUE4QezBy -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 212 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 207 Message type: ClientHello Message Length: 203 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:106 Forwarded packet length = 212 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Certificate List Len:1006 Certificate Len:1003 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 558 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] Forwarded packet length = 114 Received server packet Packet length = 57 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 57 Connection closed Waiting for s_client process to close: 54740... Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -no_tls1_3 -sess_in /tmp/6uUE4QezBy -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 404 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 399 Message type: ClientHello Message Length: 395 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:266 Forwarded packet length = 404 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 139999562912768:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1183: CONNECTED(00000005) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 94 bytes and written 411 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ 0020 - b7 9d f5 a0 a8 95 41 f7-12 60 c7 19 2b ad eb 58 ......A..`..+..X 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 0060 - d7 85 56 71 62 d2 4e 18-21 50 62 3d 62 9c 56 1d ..Vqb.N.!Pb=b.V. 0070 - 4c 9d 50 29 b7 46 e3 2f-ad 2d a7 b9 ca 51 bc c2 L.P).F./.-...Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1651610923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 [2, 40] Forwarded packet length = 7 Connection closed Waiting for 'perl -ne print' process to close: 54739... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: AES128-SHA Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE 139675956573184:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1528:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54727... Waiting for s_client process to close: 54752... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters ACCEPT [::1]:37067 Server responds on [::1]:37067 Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41443 -servername localhost engine "ossltest" set. Connection opened Received client packet Packet length = 311 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 306 Message type: ClientHello Message Length: 302 Client Version:771 Session ID Len:32 Ciphersuite len:62 Compression Method Len:1 Extensions Len:167 Forwarded packet length = 311 Received server packet Packet length = 1543 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 122 Message type: ServerHello Message Length: 118 Server Version:771 Session ID Len:32 Ciphersuite:4865 Compression Method:0 Extensions Len:46 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 23 Inner content type: HANDSHAKE Message type: EncryptedExtensions Message Length: 2 Extensions Len:0 Record 4 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1033 Inner content type: HANDSHAKE Message type: Certificate Message Length: 1012 Context: Certificate List Len:1008 Certificate Len:1003 Extensions Len:0 Record 5 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 281 Inner content type: HANDSHAKE Message type: CertificateVerify Message Length: 260 SigAlg:2052 Signature Len:256 Record 6 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 Forwarded packet length = 1543 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 CONNECTED(00000005) --- Certificate chain 0 s:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert i:C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert issuer=C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = OpenSSL Test Intermediate CA --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1543 bytes and written 375 bytes Verification error: unable to verify the first certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE DONE Message type: Finished Message Length: 32 Forwarded packet length = 64 Received client packet Packet length = 50 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] Forwarded packet length = 50 Received server packet Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 Forwarded packet length = 446 Received server packet Packet length = 27 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 27 Connection closed Waiting for 'perl -ne print' process to close: 54776... New session added to external cache New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV Ciphersuite: TLS_AES_128_GCM_SHA256 Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) Waiting for s_server process to close: 54764... Waiting for s_client process to close: 54777... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 10 - TLS1.3 extended master secret test ok ../../test/recipes/70-test_verify_extra.t ............. 1..1 # Subtest: ../../test/verify_extra_test 1..2 ok 1 - test_alt_chains_cert_forgery ok 2 - test_store_ctx ../../util/shlib_wrap.sh ../../test/verify_extra_test ../../../test/certs/roots.pem ../../../test/certs/untrusted.pem ../../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/70-test_wpacket.t .................. 1..1 # Subtest: ../../test/wpackettest 1..6 ok 1 - test_WPACKET_init ok 2 - test_WPACKET_set_max_size ok 3 - test_WPACKET_start_sub_packet ok 4 - test_WPACKET_set_flags ok 5 - test_WPACKET_allocate_bytes ok 6 - test_WPACKET_memcpy ../../util/shlib_wrap.sh ../../test/wpackettest => 0 ok 1 ok ../../test/recipes/80-test_ca.t ....................... 1..5 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key ....................................................................................................................................................................................+++++ ...............................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/CAss.cnf Can't open ./demoCA/index.txt.attr for reading, No such file or directory 140545010897920:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:72:fopen('./demoCA/index.txt.attr','r') 140545010897920:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:79: Check that the request matches the signature Signature ok Certificate Details: Serial Number: 6d:83:9b:e6:f0:c0:e1:36:25:0a:4a:72:af:95:24:55:5f:92:64:71 Validity Not Before: May 3 20:48:44 2022 GMT Not After : May 2 20:48:44 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 5F:51:79:A8:83:B2:36:D3:2E:28:E1:B1:BB:95:20:4E:93:04:1B:A1 X509v3 Authority Key Identifier: keyid:5F:51:79:A8:83:B2:36:D3:2E:28:E1:B1:BB:95:20:4E:93:04:1B:A1 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:6D:83:9B:E6:F0:C0:E1:36:25:0A:4A:72:AF:95:24:55:5F:92:64:71 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until May 2 20:48:44 2025 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure Use of uninitialized value $1 in concatenation (.) or string at ../../apps/CA.pl line 133. ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key ......................+++++ ......................................................................+++++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -rand_serial -config "../../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Can't load /sbuild-nonexistent/.rnd into RNG 139967633314816:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=/sbuild-nonexistent/.rnd Check that the request matches the signature Signature ok Certificate Details: Serial Number: 01:a8:c6:b0:91:22:60:f3:2b:10:52:51:eb:55:1a:70:2b:f4:30:1c Validity Not Before: May 3 20:48:45 2022 GMT Not After : May 3 20:48:45 2023 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 6F:9E:D6:A3:EC:C1:42:2A:79:ED:A4:70:25:6B:22:87:DA:BA:FF:0C X509v3 Authority Key Identifier: keyid:5F:51:79:A8:83:B2:36:D3:2E:28:E1:B1:BB:95:20:4E:93:04:1B:A1 Certificate is to be certified until May 3 20:48:45 2023 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries unable to rename ./demoCA/serial.new to ./demoCA/serial reason: No such file or directory ==> 256 ==== ok 3 - signing certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -x509 -precert -keyout newkey.pem -out newcert.pem -days 365 ==> 0 ==== Pre-cert is in newcert.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -precert 2> /dev/null => 0 ok 5 - creating new pre-certificate ok ../../test/recipes/80-test_cipherbytes.t .............. 1..1 # Subtest: ../../test/cipherbytes_test 1..4 ok 1 - test_empty ok 2 - test_unsupported ok 3 - test_v2 ok 4 - test_v3 ../../util/shlib_wrap.sh ../../test/cipherbytes_test => 0 ok 1 - running cipherbytes_test ok ../../test/recipes/80-test_cipherlist.t ............... ../../util/shlib_wrap.sh ../../test/versions => 0 1..1 # Subtest: ../../test/cipherlist_test 1..2 ok 1 - test_default_cipherlist_implicit ok 2 - test_default_cipherlist_explicit ../../util/shlib_wrap.sh ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_ciphername.t ............... 1..1 # Subtest: ../../test/ciphername_test 1..1 ok 1 - test_cipher_name ../../util/shlib_wrap.sh ../../test/ciphername_test => 0 ok 1 - running ciphername_test ok ../../test/recipes/80-test_cms.t ...................... 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../../util/shlib_wrap.sh ../../apps/openssl cms -sign_receipt -in test.cms -signer ../../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../../util/shlib_wrap.sh ../../apps/openssl cms -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..12 ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, ECDH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smec3.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -keyid -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 11 - enveloped content test streaming S/MIME format, X9.42 DH ok 12 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_cmsapi.t ................... 1..1 # Subtest: ../../test/cmsapitest 1..1 ok 1 - test_encrypt_decrypt ../../util/shlib_wrap.sh ../../test/cmsapitest ../../../test/certs/servercert.pem ../../../test/certs/serverkey.pem => 0 ok 1 - running cmsapitest ok ../../test/recipes/80-test_ct.t ....................... 1..1 # Subtest: ../../test/ct_test 1..10 ok 1 - test_no_scts_in_certificate ok 2 - test_one_sct_in_certificate ok 3 - test_multiple_scts_in_certificate ok 4 - test_verify_one_sct ok 5 - test_verify_multiple_scts ok 6 - test_verify_fails_for_future_sct ok 7 - test_decode_tls_sct ok 8 - test_encode_tls_sct ok 9 - test_default_ct_policy_eval_ctx_time_is_now ok 10 - test_ctlog_from_base64 ../../util/shlib_wrap.sh ../../test/ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ..................... 1..1 # Subtest: ../../test/danetest 1..1 ok 1 - run_tlsatest ../../util/shlib_wrap.sh ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ..................... 1..1 # Subtest: ../../test/dtlstest 1..2 # Subtest: test_dtls_unprocessed 1..2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 146 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 134 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 134 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 146 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 134 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 134 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 68 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ok 1 - test_dtls_unprocessed # Subtest: test_dtls_drop_records 1..24 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 1 - iteration 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 2 - iteration 2 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 3 - iteration 3 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 4 - iteration 4 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 5 - iteration 5 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 6 - iteration 6 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 7 - iteration 7 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 8 - iteration 8 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 9 - iteration 9 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 10 - iteration 10 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 11 - iteration 11 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 12 - iteration 12 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 13 - iteration 13 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 14 - iteration 14 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 15 - iteration 15 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 16 - iteration 16 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 186 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 33 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 17 - iteration 17 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 18 - iteration 18 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 19 - iteration 19 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ok 20 - iteration 20 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000001 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 21 - iteration 21 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 22 - iteration 22 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 23 - iteration 23 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 159 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 378 *** Message sequence: 0 *** Message Fragment offset: 231 *** Message Fragment len: 147 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ok 24 - iteration 24 ok 2 - test_dtls_drop_records ../../util/shlib_wrap.sh ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtls_mtu.t ................. 1..1 # Subtest: ../../test/dtls_mtu_test 1..1 # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CHACHA20-POLY1305 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA256-GCM-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM8 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CCM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-ARIA128-GCM-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES256-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES256-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA256-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA256-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-AES128-CBC-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-AES128-CBC-SHA without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-CAMELLIA128-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-CAMELLIA128-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA384 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA384 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA256 OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA256 without EtM OK # INFO: @ ../test/dtls_mtu_test.c:176 # PSK-NULL-SHA OK # INFO: @ ../test/dtls_mtu_test.c:183 # PSK-NULL-SHA without EtM OK ok 1 - run_mtu_tests ../../util/shlib_wrap.sh ../../test/dtls_mtu_test => 0 ok 1 - running dtls_mtu_test ok ../../test/recipes/80-test_dtlsv1listen.t ............. 1..1 # Subtest: ../../test/dtlsv1listentest 1..1 # Subtest: dtls_listen_test 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - dtls_listen_test ../../util/shlib_wrap.sh ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ..................... 1..11 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140060016432128:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140060016432128:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140060016432128:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140060016432128:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140160247477248:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140160247477248:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140160247477248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140160247477248:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140657311396864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140657311396864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140657311396864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140657311396864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139950103680000:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139950103680000:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139950103680000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139950103680000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139648020206592:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139648020206592:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139648020206592:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139648020206592:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139851534173184:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139851534173184:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139851534173184:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139851534173184:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140244650755072:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140654067610624:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139979567412224:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139775618880512:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140655136879616:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140603338613760:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140118586618880:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140118586618880:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140118586618880:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139621907317760:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139621907317760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139621907317760:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140228757619712:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140228757619712:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140228757619712:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140258960663552:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140258960663552:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140258960663552:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140154151736320:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140154151736320:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140154151736320:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140603764847616:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140603764847616:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140603764847616:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140617880015872:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140617880015872:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140617880015872:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139943535502336:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139943535502336:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139943535502336:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140582886855680:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140582886855680:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140582886855680:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140522901906432:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140522901906432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140522901906432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140528810107904:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140528810107904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140528810107904:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139624147833856:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139624147833856:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139624147833856:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139756206564352:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139647945659392:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139775980925952:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139775980925952:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139775980925952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139775980925952:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140642053772288:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140642053772288:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140642053772288:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140642053772288:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139905234646016:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139905234646016:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139905234646016:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139905234646016:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140674914599936:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140674914599936:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 140674914599936:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 140674914599936:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139970645128192:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140629011997696:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140319660278784:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140041167053824:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140250123252736:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139797129950208:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140718569686016:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140503355425792:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140443767346176:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139694432728064:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139694432728064:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139694432728064:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139694432728064:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139832967750656:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139832967750656:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139832967750656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139832967750656:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139744251118592:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139744251118592:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:582: 139744251118592:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:162: 139744251118592:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === # Subtest: === OCSP API TESTS=== 1..1 # Subtest: ../../test/ocspapitest 1..1 ok 1 - test_resp_signer ../../util/shlib_wrap.sh ../../test/ocspapitest ../../../test/recipes/80-test_ocsp_data/cert.pem ../../../test/recipes/80-test_ocsp_data/key.pem => 0 ok 1 - running ocspapitest ok 11 - === OCSP API TESTS=== ok ../../test/recipes/80-test_pkcs12.t ................... 1..1 ../../util/shlib_wrap.sh ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .................. 1..27 # Subtest: Test configuration 01-simple.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 01-simple.conf.57868.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..678 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 1 - iteration 1 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 2 - iteration 2 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 3 - iteration 3 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 4 - iteration 4 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 5 - iteration 5 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 6 - iteration 6 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 7 - iteration 7 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 8 - iteration 8 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 9 - iteration 9 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 10 - iteration 10 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 11 - iteration 11 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 12 - iteration 12 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 13 - iteration 13 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 14 - iteration 14 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 15 - iteration 15 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 16 - iteration 16 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 17 - iteration 17 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 18 - iteration 18 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 19 - iteration 19 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 20 - iteration 20 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 21 - iteration 21 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 22 - iteration 22 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 23 - iteration 23 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 24 - iteration 24 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 25 - iteration 25 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 ok 86 - iteration 86 ok 87 - iteration 87 ok 88 - iteration 88 ok 89 - iteration 89 ok 90 - iteration 90 ok 91 - iteration 91 ok 92 - iteration 92 ok 93 - iteration 93 ok 94 - iteration 94 ok 95 - iteration 95 ok 96 - iteration 96 ok 97 - iteration 97 ok 98 - iteration 98 ok 99 - iteration 99 ok 100 - iteration 100 ok 101 - iteration 101 ok 102 - iteration 102 ok 103 - iteration 103 ok 104 - iteration 104 ok 105 - iteration 105 ok 106 - iteration 106 ok 107 - iteration 107 ok 108 - iteration 108 ok 109 - iteration 109 ok 110 - iteration 110 ok 111 - iteration 111 ok 112 - iteration 112 ok 113 - iteration 113 ok 114 - iteration 114 ok 115 - iteration 115 ok 116 - iteration 116 ok 117 - iteration 117 ok 118 - iteration 118 ok 119 - iteration 119 ok 120 - iteration 120 ok 121 - iteration 121 ok 122 - iteration 122 ok 123 - iteration 123 ok 124 - iteration 124 ok 125 - iteration 125 ok 126 - iteration 126 ok 127 - iteration 127 ok 128 - iteration 128 ok 129 - iteration 129 ok 130 - iteration 130 ok 131 - iteration 131 ok 132 - iteration 132 ok 133 - iteration 133 ok 134 - iteration 134 ok 135 - iteration 135 ok 136 - iteration 136 ok 137 - iteration 137 ok 138 - iteration 138 ok 139 - iteration 139 ok 140 - iteration 140 ok 141 - iteration 141 ok 142 - iteration 142 ok 143 - iteration 143 ok 144 - iteration 144 ok 145 - iteration 145 ok 146 - iteration 146 ok 147 - iteration 147 ok 148 - iteration 148 ok 149 - iteration 149 ok 150 - iteration 150 ok 151 - iteration 151 ok 152 - iteration 152 ok 153 - iteration 153 ok 154 - iteration 154 ok 155 - iteration 155 ok 156 - iteration 156 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 157 - iteration 157 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 158 - iteration 158 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 159 - iteration 159 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 160 - iteration 160 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 161 - iteration 161 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 162 - iteration 162 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 163 - iteration 163 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 164 - iteration 164 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 165 - iteration 165 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 166 - iteration 166 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 167 - iteration 167 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 168 - iteration 168 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 169 - iteration 169 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 170 - iteration 170 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 171 - iteration 171 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 172 - iteration 172 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 173 - iteration 173 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 174 - iteration 174 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 175 - iteration 175 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 176 - iteration 176 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 177 - iteration 177 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 178 - iteration 178 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 179 - iteration 179 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 180 - iteration 180 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 181 - iteration 181 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 182 - iteration 182 ok 183 - iteration 183 ok 184 - iteration 184 ok 185 - iteration 185 ok 186 - iteration 186 ok 187 - iteration 187 ok 188 - iteration 188 ok 189 - iteration 189 ok 190 - iteration 190 ok 191 - iteration 191 ok 192 - iteration 192 ok 193 - iteration 193 ok 194 - iteration 194 ok 195 - iteration 195 ok 196 - iteration 196 ok 197 - iteration 197 ok 198 - iteration 198 ok 199 - iteration 199 ok 200 - iteration 200 ok 201 - iteration 201 ok 202 - iteration 202 ok 203 - iteration 203 ok 204 - iteration 204 ok 205 - iteration 205 ok 206 - iteration 206 ok 207 - iteration 207 ok 208 - iteration 208 ok 209 - iteration 209 ok 210 - iteration 210 ok 211 - iteration 211 ok 212 - iteration 212 ok 213 - iteration 213 ok 214 - iteration 214 ok 215 - iteration 215 ok 216 - iteration 216 ok 217 - iteration 217 ok 218 - iteration 218 ok 219 - iteration 219 ok 220 - iteration 220 ok 221 - iteration 221 ok 222 - iteration 222 ok 223 - iteration 223 ok 224 - iteration 224 ok 225 - iteration 225 ok 226 - iteration 226 ok 227 - iteration 227 ok 228 - iteration 228 ok 229 - iteration 229 ok 230 - iteration 230 ok 231 - iteration 231 ok 232 - iteration 232 ok 233 - iteration 233 ok 234 - iteration 234 ok 235 - iteration 235 ok 236 - iteration 236 ok 237 - iteration 237 ok 238 - iteration 238 ok 239 - iteration 239 ok 240 - iteration 240 ok 241 - iteration 241 ok 242 - iteration 242 ok 243 - iteration 243 ok 244 - iteration 244 ok 245 - iteration 245 ok 246 - iteration 246 ok 247 - iteration 247 ok 248 - iteration 248 ok 249 - iteration 249 ok 250 - iteration 250 ok 251 - iteration 251 ok 252 - iteration 252 ok 253 - iteration 253 ok 254 - iteration 254 ok 255 - iteration 255 ok 256 - iteration 256 ok 257 - iteration 257 ok 258 - iteration 258 ok 259 - iteration 259 ok 260 - iteration 260 ok 261 - iteration 261 ok 262 - iteration 262 ok 263 - iteration 263 ok 264 - iteration 264 ok 265 - iteration 265 ok 266 - iteration 266 ok 267 - iteration 267 ok 268 - iteration 268 ok 269 - iteration 269 ok 270 - iteration 270 ok 271 - iteration 271 ok 272 - iteration 272 ok 273 - iteration 273 ok 274 - iteration 274 ok 275 - iteration 275 ok 276 - iteration 276 ok 277 - iteration 277 ok 278 - iteration 278 ok 279 - iteration 279 ok 280 - iteration 280 ok 281 - iteration 281 ok 282 - iteration 282 ok 283 - iteration 283 ok 284 - iteration 284 ok 285 - iteration 285 ok 286 - iteration 286 ok 287 - iteration 287 ok 288 - iteration 288 ok 289 - iteration 289 ok 290 - iteration 290 ok 291 - iteration 291 ok 292 - iteration 292 ok 293 - iteration 293 ok 294 - iteration 294 ok 295 - iteration 295 ok 296 - iteration 296 ok 297 - iteration 297 ok 298 - iteration 298 ok 299 - iteration 299 ok 300 - iteration 300 ok 301 - iteration 301 ok 302 - iteration 302 ok 303 - iteration 303 ok 304 - iteration 304 ok 305 - iteration 305 ok 306 - iteration 306 ok 307 - iteration 307 ok 308 - iteration 308 ok 309 - iteration 309 ok 310 - iteration 310 ok 311 - iteration 311 ok 312 - iteration 312 ok 313 - iteration 313 ok 314 - iteration 314 ok 315 - iteration 315 ok 316 - iteration 316 ok 317 - iteration 317 ok 318 - iteration 318 ok 319 - iteration 319 ok 320 - iteration 320 ok 321 - iteration 321 ok 322 - iteration 322 ok 323 - iteration 323 ok 324 - iteration 324 ok 325 - iteration 325 ok 326 - iteration 326 ok 327 - iteration 327 ok 328 - iteration 328 ok 329 - iteration 329 ok 330 - iteration 330 ok 331 - iteration 331 ok 332 - iteration 332 ok 333 - iteration 333 ok 334 - iteration 334 ok 335 - iteration 335 ok 336 - iteration 336 ok 337 - iteration 337 ok 338 - iteration 338 ok 339 - iteration 339 ok 340 - iteration 340 ok 341 - iteration 341 ok 342 - iteration 342 ok 343 - iteration 343 ok 344 - iteration 344 ok 345 - iteration 345 ok 346 - iteration 346 ok 347 - iteration 347 ok 348 - iteration 348 ok 349 - iteration 349 ok 350 - iteration 350 ok 351 - iteration 351 ok 352 - iteration 352 ok 353 - iteration 353 ok 354 - iteration 354 ok 355 - iteration 355 ok 356 - iteration 356 ok 357 - iteration 357 ok 358 - iteration 358 ok 359 - iteration 359 ok 360 - iteration 360 ok 361 - iteration 361 ok 362 - iteration 362 ok 363 - iteration 363 ok 364 - iteration 364 ok 365 - iteration 365 ok 366 - iteration 366 ok 367 - iteration 367 ok 368 - iteration 368 ok 369 - iteration 369 ok 370 - iteration 370 ok 371 - iteration 371 ok 372 - iteration 372 ok 373 - iteration 373 ok 374 - iteration 374 ok 375 - iteration 375 ok 376 - iteration 376 ok 377 - iteration 377 ok 378 - iteration 378 ok 379 - iteration 379 ok 380 - iteration 380 ok 381 - iteration 381 ok 382 - iteration 382 ok 383 - iteration 383 ok 384 - iteration 384 ok 385 - iteration 385 ok 386 - iteration 386 ok 387 - iteration 387 ok 388 - iteration 388 ok 389 - iteration 389 ok 390 - iteration 390 ok 391 - iteration 391 ok 392 - iteration 392 ok 393 - iteration 393 ok 394 - iteration 394 ok 395 - iteration 395 ok 396 - iteration 396 ok 397 - iteration 397 ok 398 - iteration 398 ok 399 - iteration 399 ok 400 - iteration 400 ok 401 - iteration 401 ok 402 - iteration 402 ok 403 - iteration 403 ok 404 - iteration 404 ok 405 - iteration 405 ok 406 - iteration 406 ok 407 - iteration 407 ok 408 - iteration 408 ok 409 - iteration 409 ok 410 - iteration 410 ok 411 - iteration 411 ok 412 - iteration 412 ok 413 - iteration 413 ok 414 - iteration 414 ok 415 - iteration 415 ok 416 - iteration 416 ok 417 - iteration 417 ok 418 - iteration 418 ok 419 - iteration 419 ok 420 - iteration 420 ok 421 - iteration 421 ok 422 - iteration 422 ok 423 - iteration 423 ok 424 - iteration 424 ok 425 - iteration 425 ok 426 - iteration 426 ok 427 - iteration 427 ok 428 - iteration 428 ok 429 - iteration 429 ok 430 - iteration 430 ok 431 - iteration 431 ok 432 - iteration 432 ok 433 - iteration 433 ok 434 - iteration 434 ok 435 - iteration 435 ok 436 - iteration 436 ok 437 - iteration 437 ok 438 - iteration 438 ok 439 - iteration 439 ok 440 - iteration 440 ok 441 - iteration 441 ok 442 - iteration 442 ok 443 - iteration 443 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 444 - iteration 444 ok 445 - iteration 445 ok 446 - iteration 446 ok 447 - iteration 447 ok 448 - iteration 448 ok 449 - iteration 449 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 450 - iteration 450 ok 451 - iteration 451 ok 452 - iteration 452 ok 453 - iteration 453 ok 454 - iteration 454 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 455 - iteration 455 ok 456 - iteration 456 ok 457 - iteration 457 ok 458 - iteration 458 ok 459 - iteration 459 ok 460 - iteration 460 ok 461 - iteration 461 ok 462 - iteration 462 ok 463 - iteration 463 ok 464 - iteration 464 ok 465 - iteration 465 ok 466 - iteration 466 ok 467 - iteration 467 ok 468 - iteration 468 ok 469 - iteration 469 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 470 - iteration 470 ok 471 - iteration 471 ok 472 - iteration 472 ok 473 - iteration 473 ok 474 - iteration 474 ok 475 - iteration 475 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 476 - iteration 476 ok 477 - iteration 477 ok 478 - iteration 478 ok 479 - iteration 479 ok 480 - iteration 480 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 481 - iteration 481 ok 482 - iteration 482 ok 483 - iteration 483 ok 484 - iteration 484 ok 485 - iteration 485 ok 486 - iteration 486 ok 487 - iteration 487 ok 488 - iteration 488 ok 489 - iteration 489 ok 490 - iteration 490 ok 491 - iteration 491 ok 492 - iteration 492 ok 493 - iteration 493 ok 494 - iteration 494 ok 495 - iteration 495 ok 496 - iteration 496 ok 497 - iteration 497 ok 498 - iteration 498 ok 499 - iteration 499 ok 500 - iteration 500 ok 501 - iteration 501 ok 502 - iteration 502 ok 503 - iteration 503 ok 504 - iteration 504 ok 505 - iteration 505 ok 506 - iteration 506 ok 507 - iteration 507 ok 508 - iteration 508 ok 509 - iteration 509 ok 510 - iteration 510 ok 511 - iteration 511 ok 512 - iteration 512 ok 513 - iteration 513 ok 514 - iteration 514 ok 515 - iteration 515 ok 516 - iteration 516 ok 517 - iteration 517 ok 518 - iteration 518 ok 519 - iteration 519 ok 520 - iteration 520 ok 521 - iteration 521 ok 522 - iteration 522 ok 523 - iteration 523 ok 524 - iteration 524 ok 525 - iteration 525 ok 526 - iteration 526 ok 527 - iteration 527 ok 528 - iteration 528 ok 529 - iteration 529 ok 530 - iteration 530 ok 531 - iteration 531 ok 532 - iteration 532 ok 533 - iteration 533 ok 534 - iteration 534 ok 535 - iteration 535 ok 536 - iteration 536 ok 537 - iteration 537 ok 538 - iteration 538 ok 539 - iteration 539 ok 540 - iteration 540 ok 541 - iteration 541 ok 542 - iteration 542 ok 543 - iteration 543 ok 544 - iteration 544 ok 545 - iteration 545 ok 546 - iteration 546 ok 547 - iteration 547 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 548 - iteration 548 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 549 - iteration 549 ok 550 - iteration 550 ok 551 - iteration 551 ok 552 - iteration 552 ok 553 - iteration 553 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 554 - iteration 554 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 555 - iteration 555 ok 556 - iteration 556 ok 557 - iteration 557 ok 558 - iteration 558 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 559 - iteration 559 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 560 - iteration 560 ok 561 - iteration 561 ok 562 - iteration 562 ok 563 - iteration 563 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [582] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert protocol version but server received no alert. ok 564 - iteration 564 ok 565 - iteration 565 ok 566 - iteration 566 ok 567 - iteration 567 ok 568 - iteration 568 ok 569 - iteration 569 ok 570 - iteration 570 ok 571 - iteration 571 ok 572 - iteration 572 ok 573 - iteration 573 ok 574 - iteration 574 ok 575 - iteration 575 ok 576 - iteration 576 ok 577 - iteration 577 ok 578 - iteration 578 ok 579 - iteration 579 ok 580 - iteration 580 ok 581 - iteration 581 ok 582 - iteration 582 ok 583 - iteration 583 ok 584 - iteration 584 ok 585 - iteration 585 ok 586 - iteration 586 ok 587 - iteration 587 ok 588 - iteration 588 ok 589 - iteration 589 ok 590 - iteration 590 ok 591 - iteration 591 ok 592 - iteration 592 ok 593 - iteration 593 ok 594 - iteration 594 ok 595 - iteration 595 ok 596 - iteration 596 ok 597 - iteration 597 ok 598 - iteration 598 ok 599 - iteration 599 ok 600 - iteration 600 ok 601 - iteration 601 ok 602 - iteration 602 ok 603 - iteration 603 ok 604 - iteration 604 ok 605 - iteration 605 ok 606 - iteration 606 ok 607 - iteration 607 ok 608 - iteration 608 ok 609 - iteration 609 ok 610 - iteration 610 ok 611 - iteration 611 ok 612 - iteration 612 ok 613 - iteration 613 ok 614 - iteration 614 ok 615 - iteration 615 ok 616 - iteration 616 ok 617 - iteration 617 ok 618 - iteration 618 ok 619 - iteration 619 ok 620 - iteration 620 ok 621 - iteration 621 ok 622 - iteration 622 ok 623 - iteration 623 ok 624 - iteration 624 ok 625 - iteration 625 ok 626 - iteration 626 ok 627 - iteration 627 ok 628 - iteration 628 ok 629 - iteration 629 ok 630 - iteration 630 ok 631 - iteration 631 ok 632 - iteration 632 ok 633 - iteration 633 ok 634 - iteration 634 ok 635 - iteration 635 ok 636 - iteration 636 ok 637 - iteration 637 ok 638 - iteration 638 ok 639 - iteration 639 ok 640 - iteration 640 ok 641 - iteration 641 ok 642 - iteration 642 ok 643 - iteration 643 ok 644 - iteration 644 ok 645 - iteration 645 ok 646 - iteration 646 ok 647 - iteration 647 ok 648 - iteration 648 ok 649 - iteration 649 ok 650 - iteration 650 ok 651 - iteration 651 ok 652 - iteration 652 ok 653 - iteration 653 ok 654 - iteration 654 ok 655 - iteration 655 ok 656 - iteration 656 ok 657 - iteration 657 ok 658 - iteration 658 ok 659 - iteration 659 ok 660 - iteration 660 ok 661 - iteration 661 ok 662 - iteration 662 ok 663 - iteration 663 ok 664 - iteration 664 ok 665 - iteration 665 ok 666 - iteration 666 ok 667 - iteration 667 ok 668 - iteration 668 ok 669 - iteration 669 ok 670 - iteration 670 ok 671 - iteration 671 ok 672 - iteration 672 ok 673 - iteration 673 ok 674 - iteration 674 ok 675 - iteration 675 ok 676 - iteration 676 # ERROR: (int) 'result->client_alert_sent == result->client_alert_received' failed @ ../test/ssl_test.c:45 # [592] compared to [0] # INFO: @ ../test/ssl_test.c:48 # Client sent alert internal error but server received no alert. ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 02-protocol-version.conf.57868.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 03-custom_verify.conf.57868.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..36 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 04-client_auth.conf.57868.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 05-sni.conf.57868.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..17 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 06-sni-ticket.conf.57868.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..64 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 07-dtls-protocol-version.conf.57868.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..20 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 08-npn.conf.57868.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 09-alpn.conf.57868.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..65 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 10-resumption.conf.57868.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 11-dtls_resumption.conf.57868.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 12-ct.conf.57868.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 13-fragmentation.conf.57868.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..30 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 14-curves.conf.57868.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 15-certstatus.conf.57868.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 16-dtls-certstatus.conf.57868.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 17-renegotiate.conf.57868.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 18-dtls-renegotiate.conf.57868.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 19-mac-then-encrypt.conf.57868.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..49 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 20-cert-select.conf.57868.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 21-key-update.conf.57868.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 23-srp.conf.57868.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..1 ok 1 - iteration 1 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 24-padding.conf.57868.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 25-cipher.conf.57868.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..14 ok 1 - iteration 1 ok 2 - iteration 2 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [628] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown but client received no alert. ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # ERROR: (int) 'result->server_alert_sent == result->server_alert_received' failed @ ../test/ssl_test.c:64 # [560] compared to [0] # INFO: @ ../test/ssl_test.c:67 # Server sent alert unknown CA but client received no alert. ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 26-tls13_client_auth.conf.57868.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.57868.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../../test/ssl_test 1..1 # Subtest: test_handshake 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake ../../util/shlib_wrap.sh ../../test/ssl_test 27-ticket-appdata.conf.57868.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf ok ../../test/recipes/80-test_ssl_old.t .................. 1..6 # Subtest: test_ss 1..17 Generating a RSA private key ..........+++++ ................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key ..........................+++++ ....................................................................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 3 20:49:05 2022 GMT # notAfter=Jun 2 20:49:05 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits ../../util/shlib_wrap.sh ../../apps/openssl gendsa -out keyD.ss ../../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../../util/shlib_wrap.sh ../../apps/openssl req -new -config ../../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 3 20:49:05 2022 GMT # notAfter=Jun 2 20:49:05 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/shlib_wrap.sh ../../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA # notBefore=May 3 20:49:05 2022 GMT # notAfter=Jun 2 20:49:05 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key .................+++++ ..............+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # notBefore=May 3 20:49:05 2022 GMT # notAfter=Jun 2 20:49:05 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key ............................................................................................+++++ ......................................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # notBefore=May 3 20:49:05 2022 GMT # notAfter=Jun 2 20:49:05 2022 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../../util/shlib_wrap.sh ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..13 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 6 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 7 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 8 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 9 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 10 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x5636157c4a10 a cert? 0x0x5636157c7c80 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x5636157c4a10 a cert? 0x0x5636157cbdb0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 11 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 12 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 13 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_3 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_2 'ALL:-PSK:-SRP' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1 'ALL:-PSK:-SRP' => 0 1..101 ok 1 - Getting ciphers for -tls1_3 ok 2 - Getting ciphers for -tls1_2 ok 3 - Getting ciphers for -tls1 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 4 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 5 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1 => 0 ok 6 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1 => 0 ok 7 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 8 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 9 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 10 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 11 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1 => 0 ok 12 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1 => 0 ok 13 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1 => 0 ok 14 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1 => 0 ok 15 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 16 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 17 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1 => 0 ok 18 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1 => 0 ok 19 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1 => 0 ok 20 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1 => 0 ok 21 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA 140453592658944:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: 140453592658944:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: ERROR in SERVER 140453592658944:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2254: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 ok 23 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 24 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 25 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 26 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 27 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 28 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 29 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 -ciphersuites '' -tls1_2 => 0 ok 30 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 31 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 32 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 33 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 34 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 35 - Testing ECDHE-ECDSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 36 - Testing ECDHE-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 37 - Testing DHE-DSS-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 38 - Testing DHE-RSA-ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 39 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 40 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 41 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 42 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 43 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 44 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 45 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 46 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-ARIA128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 47 - Testing ECDHE-ECDSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 48 - Testing ECDHE-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-ARIA128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 49 - Testing DHE-DSS-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-ARIA128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 50 - Testing DHE-RSA-ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 51 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 52 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 53 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 54 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 55 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 -ciphersuites '' -tls1_2 => 0 ok 56 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 57 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 58 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 59 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 60 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 61 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 62 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 63 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 64 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 65 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 66 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 67 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 68 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 69 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 70 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 71 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 72 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 73 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 74 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 75 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 76 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 77 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 78 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 79 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA224 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 80 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 81 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 -ciphersuites '' -tls1_2 => 0 ok 82 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM -ciphersuites '' -tls1_2 => 0 ok 83 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA256-GCM-SHA384 -ciphersuites '' -tls1_2 => 0 ok 84 - Testing ARIA256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 85 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 -ciphersuites '' -tls1_2 => 0 ok 86 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM -ciphersuites '' -tls1_2 => 0 ok 87 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ARIA128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ARIA128-GCM-SHA256 -ciphersuites '' -tls1_2 => 0 ok 88 - Testing ARIA128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 89 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 -ciphersuites '' -tls1_2 => 0 ok 90 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 91 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 -ciphersuites '' -tls1_2 => 0 ok 92 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -ciphersuites '' -tls1_2 => 0 ok 93 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -ciphersuites '' -tls1_2 => 0 ok 94 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -ciphersuites '' -tls1_2 => 0 ok 95 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -ciphersuites '' -tls1_2 => 0 ok 96 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA 140668944487424:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: 140668944487424:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3762: ERROR in SERVER 140668944487424:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2254: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 ok 98 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_3 Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_256_GCM_SHA384 => 0 ok 99 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_CHACHA20_POLY1305_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_CHACHA20_POLY1305_SHA256 => 0 ok 100 - Testing Doing handshakes=1 bytes=256 TLSv1.3, cipher TLSv1.3 TLS_AES_128_GCM_SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher '' -ciphersuites TLS_AES_128_GCM_SHA256 => 0 ok 101 - Testing ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.02 s ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.02 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.02 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests ok ../../test/recipes/80-test_ssl_test_ctx.t ............. 1..1 # Subtest: ../../test/ssl_test_ctx_test 1..3 ok 1 - test_empty_configuration ok 2 - test_good_configuration # Subtest: test_bad_configuration 1..16 # INFO: @ ../test/ssl_test_ctx.c:878 # Unknown test option: UnknownOption ok 1 - iteration 1 # INFO: @ ../test/ssl_test_ctx.c:820 # Unknown test option: VerifyCallback ok 2 - iteration 2 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option ExpectedResult ok 3 - iteration 3 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option ExpectedServerAlert ok 4 - iteration 4 # INFO: @ ../test/ssl_test_ctx.c:878 # Unknown test option: Protocol ok 5 - iteration 5 # INFO: @ ../test/ssl_test_ctx.c:779 # Bad value Foo for option VerifyCallback ok 6 - iteration 6 # INFO: @ ../test/ssl_test_ctx.c:779 # Bad value Foo for option ServerName ok 7 - iteration 7 # INFO: @ ../test/ssl_test_ctx.c:812 # Bad value Foo for option ServerNameCallback ok 8 - iteration 8 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option SessionTicketExpected ok 9 - iteration 9 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option CompressionExpected ok 10 - iteration 10 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option SessionIdExpected ok 11 - iteration 11 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value TLS2 for option Method ok 12 - iteration 12 # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option HandshakeMode ok 13 - iteration 13 # ERROR: @ ../test/ssl_test_ctx.c:37 # parse_boolean given: 'Foo' # # INFO: @ ../test/ssl_test_ctx.c:870 # Bad value Foo for option ResumptionExpected ok 14 - iteration 14 # INFO: @ ../test/ssl_test_ctx.c:787 # Unknown test option: CTCallback ok 15 - iteration 15 # INFO: @ ../test/ssl_test_ctx.c:878 # Unknown test option: MaxFragmentLenExt ok 16 - iteration 16 ok 3 - test_bad_configuration ../../util/shlib_wrap.sh ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ............... 1..1 # Subtest: ../../test/sslcorrupttest 1..1 # Subtest: test_ssl_corrupt 1..20 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #0, ECDHE-RSA-AES256-GCM-SHA384 ok 1 - iteration 1 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #1, DHE-RSA-AES256-GCM-SHA384 ok 2 - iteration 2 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #2, ECDHE-RSA-CHACHA20-POLY1305 ok 3 - iteration 3 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #3, DHE-RSA-CHACHA20-POLY1305 ok 4 - iteration 4 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #4, ECDHE-RSA-AES128-GCM-SHA256 ok 5 - iteration 5 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #5, DHE-RSA-AES128-GCM-SHA256 ok 6 - iteration 6 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #6, ECDHE-RSA-AES256-SHA384 ok 7 - iteration 7 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #7, DHE-RSA-AES256-SHA256 ok 8 - iteration 8 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #8, ECDHE-RSA-AES128-SHA256 ok 9 - iteration 9 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #9, DHE-RSA-AES128-SHA256 ok 10 - iteration 10 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #10, ECDHE-RSA-AES256-SHA ok 11 - iteration 11 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #11, DHE-RSA-AES256-SHA ok 12 - iteration 12 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #12, ECDHE-RSA-AES128-SHA ok 13 - iteration 13 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #13, DHE-RSA-AES128-SHA ok 14 - iteration 14 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #14, AES256-GCM-SHA384 ok 15 - iteration 15 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #15, AES128-GCM-SHA256 ok 16 - iteration 16 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #16, AES256-SHA256 ok 17 - iteration 17 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #17, AES128-SHA256 ok 18 - iteration 18 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #18, AES256-SHA ok 19 - iteration 19 # INFO: @ ../test/sslcorrupttest.c:194 # Starting #19, AES128-SHA ok 20 - iteration 20 ok 1 - test_ssl_corrupt ../../util/shlib_wrap.sh ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t ...................... 1..20 # setting up TSA test directory Can't load ./.rnd into RNG 140190193271808:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=./.rnd Generating a RSA private key .........................................................+++++ ....+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Can't load ./.rnd into RNG 140285807342592:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=./.rnd Generating a RSA private key ............................................+++++ ...........................................................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Can't load ./.rnd into RNG 140164930003968:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:88:Filename=./.rnd Generating a RSA private key .........................................+++++ ...............................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 # Nonce: 0xCEFFD92DCF0BCF76 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 # Time stamp: May 3 20:49:09 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: 0xCEFFD92DCF0BCF76 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy2 # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 3 20:49:09 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 3 20:49:09 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 # Time stamp: May 3 20:49:09 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf # Status info: # Status: Granted. # Status description: unspecified # Failure info: unspecified # # TST info: # Version: 1 # Policy OID: tsa_policy2 # Hash Algorithm: sha1 # Message data: # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 # Time stamp: May 3 20:49:09 2022 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 140158200595456:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 140188597040128:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:558: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../../test/CAtsa.cnf # Version: 1 # Hash Algorithm: sha1 # Message data: # 0000 - dd 9b 29 e2 d9 b8 71 fa-c7 94 26 91 fc 72 f5 cb ..)...q...&..r.. # 0010 - b3 60 04 f8 .`.. # Policy OID: unspecified # Nonce: unspecified # Certificate required: no # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 140209417540608:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:643: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .................. 1..1 # Subtest: ../../test/x509aux 1..1 # Subtest: test_certs 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_certs ../../util/shlib_wrap.sh ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_asn1_time.t ................ 1..1 # INFO: @ ../test/asn1_time_test.c:343 # Adding negative-sign time_t tests # INFO: @ ../test/asn1_time_test.c:347 # Adding 64-bit time_t tests # INFO: @ ../test/asn1_time_test.c:351 # Adding negative-sign 64-bit time_t tests # Subtest: ../../test/asn1_time_test 1..5 # Subtest: test_table_pos 1..46 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 1 - test_table_pos # Subtest: test_table_neg 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 2 - test_table_neg # Subtest: test_table_pos_64bit 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 3 - test_table_pos_64bit # Subtest: test_table_neg_64bit 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_table_neg_64bit # Subtest: test_table_compare 1..16 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 5 - test_table_compare ../../util/shlib_wrap.sh ../../test/asn1_time_test => 0 ok 1 - running asn1_time_test ok ../../test/recipes/90-test_async.t .................... 1..1 PASS ../../util/shlib_wrap.sh ../../test/asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .................. 1..1 # Subtest: ../../test/bio_enc_test 1..6 # Subtest: test_bio_enc_aes_128_cbc 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_bio_enc_aes_128_cbc # Subtest: test_bio_enc_aes_128_ctr 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 2 - test_bio_enc_aes_128_ctr # Subtest: test_bio_enc_aes_256_cfb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - test_bio_enc_aes_256_cfb # Subtest: test_bio_enc_aes_256_ofb 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 4 - test_bio_enc_aes_256_ofb # Subtest: test_bio_enc_chacha20 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 5 - test_bio_enc_chacha20 # Subtest: test_bio_enc_chacha20_poly1305 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 6 - test_bio_enc_chacha20_poly1305 ../../util/shlib_wrap.sh ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_constant_time.t ............ 1..1 # Subtest: ../../test/constant_time_test 1..12 ok 1 - test_sizeofs # Subtest: test_is_zero 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 2 - test_is_zero # Subtest: test_is_zero_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 3 - test_is_zero_8 # Subtest: test_is_zero_32 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 4 - test_is_zero_32 # Subtest: test_is_zero_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 5 - test_is_zero_s # Subtest: test_binops 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 6 - test_binops # Subtest: test_binops_8 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 7 - test_binops_8 # Subtest: test_binops_s 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 8 - test_binops_s # Subtest: test_signed 1..13 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 9 - test_signed # Subtest: test_8values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - test_8values # Subtest: test_32values 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 11 - test_32values # Subtest: test_64values 1..11 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - test_64values ../../util/shlib_wrap.sh ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fatalerr.t ................. 1..1 # Subtest: ../../test/fatalerrtest 1..1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 1 - test_fatalerr ../../util/shlib_wrap.sh ../../test/fatalerrtest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running fatalerrtest ok ../../test/recipes/90-test_gmdiff.t ................... 1..1 # Subtest: ../../test/gmdifftest 1..1 ok 1 - test_gmtime ../../util/shlib_wrap.sh ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_gost.t ..................... skipped: No test GOST engine found ../../test/recipes/90-test_ige.t ...................... 1..1 # Subtest: ../../test/igetest 1..10 ok 1 - test_ige_enc_dec ok 2 - test_ige_enc_chaining ok 3 - test_ige_dec_chaining ok 4 - test_ige_garble_forwards ok 5 - test_bi_ige_enc_dec ok 6 - test_bi_ige_garble1 ok 7 - test_bi_ige_garble2 ok 8 - test_bi_ige_garble3 # Subtest: test_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 9 - test_ige_vectors # Subtest: test_bi_ige_vectors 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 10 - test_bi_ige_vectors ../../util/shlib_wrap.sh ../../test/igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_includes.t ................. 1..3 # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes.cnf => 0 ok 1 - test directory includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-file.cnf => 0 ok 2 - test file includes # changing path to ../../../test/recipes/90-test_includes_data # Subtest: ../../test/conf_include_test 1..3 # ERROR: (int) 'err = ERR_peek_error() == 0' failed @ ../test/conf_include_test.c:77 # [33644546] compared to [0] ok 1 - test_load_config ok 2 - test_check_null_numbers ok 3 - test_check_overflow ../../util/shlib_wrap.sh ../../test/conf_include_test ../../../test/recipes/90-test_includes_data/includes-broken.cnf f => 0 ok 3 - test broken includes ok ../../test/recipes/90-test_memleak.t .................. 1..2 ../../util/shlib_wrap.sh ../../test/memleaktest => 0 ok 1 - running leak test ../../util/shlib_wrap.sh ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_overhead.t ................. skipped: Only supported in no-shared builds ../../test/recipes/90-test_secmem.t ................... 1..1 # Subtest: ../../test/secmemtest 1..2 # INFO: @ ../test/secmemtest.c:71 # Possible infinite loop: allocate more than available ok 1 - test_sec_mem ok 2 - test_sec_mem_clear ../../util/shlib_wrap.sh ../../test/secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ................ 1..4 # Subtest: ../../test/shlibloadtest 1..1 ok 1 - test_lib ../../util/shlib_wrap.sh ../../test/shlibloadtest -crypto_first libcrypto.so libssl.so => 0 ok 1 - running shlibloadtest -crypto_first # Subtest: ../../test/shlibloadtest 1..1 ok 1 - test_lib ../../util/shlib_wrap.sh ../../test/shlibloadtest -ssl_first libcrypto.so libssl.so => 0 ok 2 - running shlibloadtest -ssl_first # Subtest: ../../test/shlibloadtest 1..1 ok 1 - test_lib ../../util/shlib_wrap.sh ../../test/shlibloadtest -just_crypto libcrypto.so libssl.so => 0 ok 3 - running shlibloadtest -just_crypto # Subtest: ../../test/shlibloadtest 1..1 ok 1 - test_lib ../../util/shlib_wrap.sh ../../test/shlibloadtest -dso_ref libcrypto.so libssl.so => 0 ok 4 - running shlibloadtest -dso_ref ok ../../test/recipes/90-test_srp.t ...................... 1..1 # Subtest: ../../test/srptest 1..2 # INFO: @ ../test/srptest.c:254 # run_srp: expecting a mismatch # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # a9b5dd23 86829da1013a604c fc804dc01826acf4: 0 # bignum: 'Verifier' # bit position # 4178b6f08ace28ab c09f50b1929d1c3a 9fd5165b5e1e07af d742dc7e13e07d93: 768 # 44176ae10d246b2d 5deb613c6cb38b01 81c42cc3ed9d1bb7 e0c185aeaf2e9e91: 512 # 7ed0690e2b43d41e c8bc28e645118a10 91b2759237237c52 1edfdefbf15c7787: 256 # 63eaf13fd78c8e2d 936babd32e2f5977 b12dbd86fbfc6356 be236f1ebcd32fd2: 0 # bignum: 'b' # bit position # 826d8481ec7b3c5a 7e2377045b61bc29 22431cd4637a54bd c1d792cab5c3bf0a: 0 # bignum: 'B' # bit position # cf3ed335687b1abf 933a1c449486b0fb be26ffa42aab24d5 a3e0f0817dbde563: 768 # 1c20cf9cd39f435e 042ee703733ceabe 66b0d79d87af1c62 c90e06e630d9c14b: 512 # fb56e579591ac2cd 2f8699c3c8f2a32a 230c6ee0d396c4e5 9d4f0fe64c2c7cb8: 256 # 92bd26da6142fdbb 7a96084586ca1e18 915a6f0893bf86e3 8649c76c11c190a6: 0 # bignum: 'a' # bit position # e9a290a505fe743f 9ff6935162a3c7ad cbdab81993d1f2e2 d907a91072a99abc: 0 # bignum: 'A' # bit position # 1ee174019413e61d 39584e2991d8855d 25e83e1086e0d05f 73e63aedacbf7f3a: 768 # a58f7d59cba59c2e 0c18162a33cd0b2d 58cb9891a0dc74a3 d61b69c4b782f0c4: 512 # 7bbc47475ce8003e 033a5c29c446d56d 7ca02d118792c5bc bbf51c28686695aa: 256 # fd99cf052e5a9c56 ce2fbf963f219548 24b8d32c2c06f07b b90f3abe326cf8e0: 0 # bignum: 'Client's key' # bit position # dc8e20939753a24c d7144e6b60727f87 a9f6883f13f5726f 8b0a91e260fb42fc: 768 # ddd6a503d22242c3 1ad248f91c6c5842 2d4ad42cfed64512 c3d9b37a28e14806: 512 # d44632b39629793c 9dcaf5f65ab28ce4 fbfefae0c57beebb a2cbbe576fd46dc3: 256 # e979dd1f0cb5f322 7ea51cc4332da3cc e7119234f0d2054d 9ee8cdcf7ec39016: 0 # bignum: 'Server's key' # bit position # eb47b52b1531584b c1b0abf0e11e3c46 dd12bc566752fae0 932d94dd29e12ac0: 768 # 7249ffe9c052c68e 997f30911a1fe4f8 d462fbd82d078aed 624727939153515f: 512 # 3eed70fe16faf55f 82f07f8141e36b6f 8e435f2dee8a392a 846e67e0abe5f199: 256 # bd8b0d02a8c46f6f 443dd8ffb5a2d5a9 53fed412be765049 10e6573a77c67790: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position # -dc8e20939753a24c d7144e6b60727f87 a9f6883f13f5726f 8b0a91e260fb42fc: 768 # +eb47b52b1531584b c1b0abf0e11e3c46 dd12bc566752fae0 932d94dd29e12ac0: 768 # ^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ # -ddd6a503d22242c3 1ad248f91c6c5842 2d4ad42cfed64512 c3d9b37a28e14806: 512 # +7249ffe9c052c68e 997f30911a1fe4f8 d462fbd82d078aed 624727939153515f: 512 # ^^^^^^^^^^^ ^^^^ ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -d44632b39629793c 9dcaf5f65ab28ce4 fbfefae0c57beebb a2cbbe576fd46dc3: 256 # +3eed70fe16faf55f 82f07f8141e36b6f 8e435f2dee8a392a 846e67e0abe5f199: 256 # ^^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ # -e979dd1f0cb5f322 7ea51cc4332da3cc e7119234f0d2054d 9ee8cdcf7ec39016: 0 # +bd8b0d02a8c46f6f 443dd8ffb5a2d5a9 53fed412be765049 10e6573a77c67790: 0 # ^^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ ^^ ^^^^^ ^ ^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match # bignum: 'N' # bit position # eeaf0ab9adb38dd6 9c33f80afa8fc5e8 6072618775ff3c0b 9ea2314c9c256576: 768 # d674df7496ea81d3 383b4813d692c6e0 e0d5d8e250b98be4 8e495c1d6089dad1: 512 # 5dc7d7b46154d6b6 ce8ef4ad69b15d49 82559b297bcf1885 c529f566660e57ec: 256 # 68edbc3c05726cc0 2fd4cbf4976eaa9a fd5138fe8376435b 9fc61d2fc0eb06e3: 0 # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position # ed1247dc 1475dad7baaae608 51e599cce0676a05: 0 # bignum: 'Verifier' # bit position # 4c7121eae6c0c9cd 1015ae0f0fe220f5 c2d3e7f73bd9c30d 2fc1f532eb1c3444: 768 # f4c715f09ee30a70 0cf84469e3d572e4 0da1ab9295f75b04 fd50875b5e0feef8: 512 # 7ccc59b9d46214bc f418b3b52e6898c7 a8a7874d94cd0e19 ac8f93bea41f4e8c: 256 # f013c4e568a7a18e 1f7d8f1fb1d554bc ccedd1e8edb823cb 2b1687da1dad762f: 0 # bignum: 'b' # bit position # 31dfc343d212db96 27afdc9d40320f5a 95611a11cc645902 72e51e46b17c3865: 0 # bignum: 'B' # bit position # 4a9166cce114058c b8e3cbbb72252abc 1e2926ec48d1f7df 9cecd61324b29f09: 768 # 4494d6186ef282fa 84647b15eb6bea67 dbc2af68da2a3dec 16ea2ee09f294d8c: 512 # a9e1061d2976e952 4cfc39d0f52d2df6 04308d0665270b04 70e62a91a612fdb3: 256 # 2c9603492a79fdb6 2af117dc28405946 4f25d25f1b7fb8cf b486710c283e1c65: 0 # bignum: 'a' # bit position # f848f77993f69fce 75aa0ad4f512881d 43447f97d5009486 fc9d8dae37342f1c: 0 # bignum: 'A' # bit position # 55b56ff3cb707b5b 5417fe0d2811aa1e 9b9f675d2ce13013 c981450a37ac6983: 768 # 7afee7f81d9a0952 123de7a3c6da27fb 9f682bf26d5a46ef 7cf5f92ebcec5a82: 512 # e0b7b4fce360222d f3c5787dba3fca75 641f42a1d6951489 c23833c7e95dfc92: 256 # 4b2eae326a77b941 c9de96462d0ed760 8977c485bb625b32 78f7f127b6f5d151: 0 # bignum: 'Client's key' # bit position # 3dacf84308f35516 7a57abee74420174 aad3bea2097bac1f a3fe03412c527f4d: 768 # 19aa3ad39f4faa0d c5ad590eefbdc1b7 c693726d358d2014 efce26fac70477ff: 512 # 89fb81a9439c090d 8815eb5791199882 ef6f54c89aa7b663 628d8224699540db: 256 # 12ea3236f9ebcc2f a5a77c52477b9d77 613aa4b51e9ffb0e f390337bd413da8e: 0 # bignum: 'Server's key' # bit position # 3dacf84308f35516 7a57abee74420174 aad3bea2097bac1f a3fe03412c527f4d: 768 # 19aa3ad39f4faa0d c5ad590eefbdc1b7 c693726d358d2014 efce26fac70477ff: 512 # 89fb81a9439c090d 8815eb5791199882 ef6f54c89aa7b663 628d8224699540db: 256 # 12ea3236f9ebcc2f a5a77c52477b9d77 613aa4b51e9ffb0e f390337bd413da8e: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v # okay # INFO: @ ../test/srptest.c:173 # checking B # okay # INFO: @ ../test/srptest.c:192 # checking A # okay # INFO: @ ../test/srptest.c:212 # checking client's key # okay # INFO: @ ../test/srptest.c:224 # checking server's key # okay ok 2 - run_srp_kat ../../util/shlib_wrap.sh ../../test/srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ................... 1..1 # Subtest: ../../test/sslapitest 1..46 ok 1 - test_large_message_tls ok 2 - test_large_message_tls_read_ahead ok 3 - test_large_message_dtls # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 4 - test_tlsext_status_type # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 ok 5 - test_session_with_only_int_cache # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 ok 6 - test_session_with_only_ext_cache # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 ok 7 - test_session_with_both_cache # Subtest: test_stateful_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 8 - test_stateful_tickets # Subtest: test_stateless_tickets 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 9 - test_stateless_tickets ok 10 - test_psk_tickets # Subtest: test_ssl_set_bio 1..89 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 29 - iteration 29 ok 30 - iteration 30 ok 31 - iteration 31 ok 32 - iteration 32 ok 33 - iteration 33 ok 34 - iteration 34 ok 35 - iteration 35 ok 36 - iteration 36 ok 37 - iteration 37 ok 38 - iteration 38 ok 39 - iteration 39 ok 40 - iteration 40 ok 41 - iteration 41 ok 42 - iteration 42 ok 43 - iteration 43 ok 44 - iteration 44 ok 45 - iteration 45 ok 46 - iteration 46 ok 47 - iteration 47 ok 48 - iteration 48 ok 49 - iteration 49 ok 50 - iteration 50 ok 51 - iteration 51 ok 52 - iteration 52 ok 53 - iteration 53 ok 54 - iteration 54 ok 55 - iteration 55 ok 56 - iteration 56 ok 57 - iteration 57 ok 58 - iteration 58 ok 59 - iteration 59 ok 60 - iteration 60 ok 61 - iteration 61 ok 62 - iteration 62 ok 63 - iteration 63 ok 64 - iteration 64 ok 65 - iteration 65 ok 66 - iteration 66 ok 67 - iteration 67 ok 68 - iteration 68 ok 69 - iteration 69 ok 70 - iteration 70 ok 71 - iteration 71 ok 72 - iteration 72 ok 73 - iteration 73 ok 74 - iteration 74 ok 75 - iteration 75 ok 76 - iteration 76 ok 77 - iteration 77 ok 78 - iteration 78 ok 79 - iteration 79 ok 80 - iteration 80 ok 81 - iteration 81 ok 82 - iteration 82 ok 83 - iteration 83 ok 84 - iteration 84 ok 85 - iteration 85 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 86 - iteration 86 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 87 - iteration 87 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 88 - iteration 88 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 89 - iteration 89 ok 11 - test_ssl_set_bio ok 12 - test_ssl_bio_pop_next_bio ok 13 - test_ssl_bio_pop_ssl_bio ok 14 - test_ssl_bio_change_rbio ok 15 - test_ssl_bio_change_wbio # Subtest: test_set_sigalgs 1..28 ok 1 - iteration 1 ok 2 - iteration 2 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 23 - iteration 23 ok 24 - iteration 24 ok 25 - iteration 25 ok 26 - iteration 26 ok 27 - iteration 27 ok 28 - iteration 28 ok 16 - test_set_sigalgs ok 17 - test_keylog ok 18 - test_keylog_no_master_key # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 11 ok 19 - test_client_hello_cb # Subtest: test_early_data_read_write 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 20 - test_early_data_read_write # Subtest: test_early_data_replay 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 21 - test_early_data_replay # Subtest: test_early_data_skip 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 22 - test_early_data_skip # Subtest: test_early_data_skip_hrr 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 23 - test_early_data_skip_hrr # Subtest: test_early_data_skip_hrr_fail 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 24 - test_early_data_skip_hrr_fail # Subtest: test_early_data_skip_abort 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 25 - test_early_data_skip_abort # Subtest: test_early_data_not_sent 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 26 - test_early_data_not_sent # Subtest: test_early_data_psk 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 27 - test_early_data_psk # Subtest: test_early_data_not_expected 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 28 - test_early_data_not_expected # Subtest: test_early_data_tls1_2 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 29 - test_early_data_tls1_2 # Subtest: test_set_ciphersuite 1..10 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 30 - test_set_ciphersuite # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 31 - test_ciphersuite_change # Subtest: test_tls13_psk 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 32 - test_tls13_psk # Subtest: test_custom_exts 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 33 - test_custom_exts ok 34 - test_stateless ok 35 - test_pha_key_update # Subtest: test_serverinfo 1..8 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 36 - test_serverinfo # Subtest: test_export_key_mat 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 37 - test_export_key_mat # Subtest: test_export_key_mat_early 1..3 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 38 - test_export_key_mat_early # Subtest: test_ssl_clear 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 39 - test_ssl_clear # Subtest: test_max_fragment_len_ext 1..4 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 40 - test_max_fragment_len_ext # Subtest: test_srp 1..6 ok 1 - iteration 1 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 2 - iteration 2 ok 3 - iteration 3 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 4 - iteration 4 ok 5 - iteration 5 # INFO: @ ../test/ssltestlib.c:716 # SSL_accept() failed -1, 1 # INFO: @ ../test/ssltestlib.c:702 # SSL_connect() failed -1, 1 ok 6 - iteration 6 ok 41 - test_srp # Subtest: test_info_callback 1..6 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 42 - test_info_callback # Subtest: test_ssl_pending 1..2 ok 1 - iteration 1 ok 2 - iteration 2 ok 43 - test_ssl_pending # Subtest: test_ssl_get_shared_ciphers 1..5 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 44 - test_ssl_get_shared_ciphers # Subtest: test_ticket_callbacks 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 45 - test_ticket_callbacks # Subtest: test_shutdown 1..7 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 46 - test_shutdown ../../util/shlib_wrap.sh ../../test/sslapitest ../../../apps/server.pem ../../../apps/server.pem ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/3zopb8M979 => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... 1..1 # Subtest: ../../test/sslbuffertest 1..1 # Subtest: test_func 1..9 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sslbuffertest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslbuffertest ok ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) ...........................+++++ ...................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time .........................+....+.............+................+..............+...+........+........+.......+..+.+....+.........+.....+....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ...+....+...+...+...+..+.....+......+.....+....+......+................................+.....+.+..................+.....................+.+..+..+......................+.+..........+..+......+.+.+.+......+...........+........+.....+............+....+..+..+...............+...+.+.+..........+...+.+.........+....+.............+..+..................+............+...+.................+.........................+...+..........+....+.....+...+.......+....+.+......+.........+......+..........+.....................+....+..............................................+....+.....+.....+.......+............+.....................+...............+..+........+...+......+.+......................+.................+...........+.........+..+.+..........+..............+.................+.......+...........+........+..+.+..................+..........+.+...........+.............+.....+..................+..........+.+.+............+.+...............+.......+........+..........+....+.......+..+.....+....+....+......+...+..............+........+..............................+...+......+......................+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key ../../../util/shlib_wrap.sh ../../../apps/openssl rsa -passout 'pass:password' -aes128 -in rsa-key-pkcs1.pem -out rsa-key-pkcs1-aes128.pem => 0 read DSA key writing DSA key ../../../util/shlib_wrap.sh ../../../apps/openssl dsa -passout 'pass:password' -aes128 -in dsa-key-pkcs1.pem -out dsa-key-pkcs1-aes128.pem => 0 read EC key writing EC key ../../../util/shlib_wrap.sh ../../../apps/openssl ec -passout 'pass:password' -aes128 -in ec-key-pkcs1.pem -out ec-key-pkcs1-aes128.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in rsa-key-pkcs1.pem -out rsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in dsa-key-pkcs1.pem -out dsa-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -nocrypt -in ec-key-pkcs1.pem -out ec-key-pkcs8.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v1 pbeWithSHA1And3-KeyTripleDES-CBC -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes1-md5-des.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in dsa-key-pkcs8.pem -out dsa-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key .....+++++ ......................................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:CA ../../../util/shlib_wrap.sh ../../../apps/openssl req -x509 -config ../../../../test/recipes/90-test_store_data/ca.cnf -nodes -out cacert.pem -keyout cakey.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key rsa-key-pkcs8.pem -out rsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1651610956 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key dsa-key-pkcs8.pem -out dsa-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1651610956 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Common Name []:A user User ID []:test ../../../util/shlib_wrap.sh ../../../apps/openssl req -new -config ../../../../test/recipes/90-test_store_data/user.cnf -key ec-key-pkcs8.pem -out ec-cert.csr => 0 Signature ok subject=CN = A user, UID = test Getting CA Private Key ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1651610956 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithMD5AndDES-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-md5-des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe pbeWithMD5AndDES-CBC -out rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey dsa-key-pkcs8.pem -in dsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out dsa-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem 140075933897728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 Couldn't open file or uri /<>/build_shared/test/test-runs/store_60847/../../../../test/blahdiblah.pem 140652918936576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_shared/test/test-runs/store_60847/../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/<>/test/blahdiblah.pem 140368196297728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdiblah.pem 140368196297728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der 139935818314752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 Couldn't open file or uri /<>/build_shared/test/test-runs/store_60847/../../../../test/blahdibleh.der 140216542405632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/build_shared/test/test-runs/store_60847/../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/<>/test/blahdibleh.der 140406503990272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:/<>/test/blahdibleh.der 140406503990272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:/<>/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/blahdibleh.der' => 1 ok 6 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testx509.pem => 0 ok 7 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testx509.pem' => 0 ok 9 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testx509.pem' => 0 ok 10 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/<>/test/testx509.pem 140437663020032:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testx509.pem' => 1 ok 12 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsa.pem => 0 ok 13 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsa.pem' => 0 ok 15 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsa.pem' => 0 ok 16 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/<>/test/testrsa.pem 140681318491136:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsa.pem' => 1 ok 18 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testrsapub.pem => 0 ok 19 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testrsapub.pem' => 0 ok 21 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testrsapub.pem' => 0 ok 22 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/<>/test/testrsapub.pem 139736093787136:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testrsapub.pem' => 1 ok 24 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/testcrl.pem => 0 ok 25 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/testcrl.pem' => 0 ok 27 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/test/testcrl.pem' => 0 ok 28 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/<>/test/testcrl.pem 140042928354304:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/test/testcrl.pem' => 1 ok 30 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../apps/server.pem => 0 ok 31 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/apps/server.pem' => 0 ok 33 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:///<>/apps/server.pem' => 0 ok 34 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/<>/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/<>/apps/server.pem 140511789515776:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:792: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/<>/apps/server.pem' => 1 ok 36 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testx509.der => 0 ok 37 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der 140318170555392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testx509.der 140318170555392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsa.der => 0 ok 41 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der 140277888955392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsa.der 140277888955392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testrsapub.der => 0 ok 45 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der 139991362618368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testrsapub.der 139991362618368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' testcrl.der => 0 ok 49 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der 139678316078080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:testcrl.der 139678316078080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.pem => 0 ok 53 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem 140100027614208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.pem 140100027614208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1.der => 0 ok 57 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der 139877755544576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1.der 139877755544576:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs1-aes128.pem => 0 ok 61 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem 139705742181376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs1-aes128.pem 139705742181376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.pem => 0 ok 65 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem 140466419430400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.pem 140466419430400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8.der => 0 ok 69 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8.der => 0 ok 70 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der 140234799236096:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8.der 140234799236096:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 73 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem 140460229460992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.pem 140460229460992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 77 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der 140335699309568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-sha1-3des.der 140335699309568:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 81 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem 140719887295488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.pem 140719887295488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha1.der => 0 ok 85 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der 140108140766208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha1.der 140108140766208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha1.p12 => 0 ok 89 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 140226917405696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha1.p12 140226917405696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-sha1-3des-sha256.p12 => 0 ok 93 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 140431767376896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-sha1-3des-sha256.p12 140431767376896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-sha256.p12 => 0 ok 97 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 139962603303936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-sha256.p12 139962603303936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-md5-des-sha1.p12 => 0 ok 101 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 140638713308160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-md5-des-sha1.p12 140638713308160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 105 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 139781725705216:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-aes256-cbc-md5-des-sha256.p12 139781725705216:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 109 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem 140621801169920:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.pem 140621801169920:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes2-sha256.der => 0 ok 113 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der 140522080347136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes2-sha256.der 140522080347136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 117 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem 140146707481600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.pem 140146707481600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 121 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der 140112999306240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:rsa-key-pkcs8-pbes1-md5-des.der 140112999306240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.pem => 0 ok 125 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem 140010908460032:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.pem 140010908460032:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1.der => 0 ok 129 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der 140061821654016:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1.der 140061821654016:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs1-aes128.pem => 0 ok 133 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem 140312642982912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs1-aes128.pem 140312642982912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.pem => 0 ok 137 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem 140149421630464:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.pem 140149421630464:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8.der => 0 ok 141 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8.der => 0 ok 142 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der 139787904791552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8.der 139787904791552:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 145 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem 140440578249728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.pem 140440578249728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-pkcs8-pbes2-sha1.der => 0 ok 149 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der 139723879470080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-pkcs8-pbes2-sha1.der 139723879470080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' dsa-key-aes256-cbc-sha256.p12 => 0 ok 153 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 140548154967040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:dsa-key-aes256-cbc-sha256.p12 140548154967040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.pem => 0 ok 157 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem 140706203710464:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.pem 140706203710464:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1.der => 0 ok 161 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der 140493587313664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1.der 140493587313664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs1-aes128.pem => 0 ok 165 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem 139778441896960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs1-aes128.pem 139778441896960:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.pem => 0 ok 169 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem 139920485950464:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.pem 139920485950464:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8.der => 0 ok 173 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8.der => 0 ok 174 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der 140609499075584:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8.der 140609499075584:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.pem => 0 ok 177 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem 139755663504384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.pem 139755663504384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-pkcs8-pbes2-sha1.der => 0 ok 181 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der 140411547739136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-pkcs8-pbes2-sha1.der 140411547739136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' ec-key-aes256-cbc-sha256.p12 => 0 ok 185 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /<>/build_shared/test/test-runs/store_60847/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/<>/build_shared/test/test-runs/store_60847/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 140573430105088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:ec-key-aes256-cbc-sha256.p12 140573430105088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 189 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 190 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 191 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 192 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem 140350608192512:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:blahdiblah.pem 140350608192512:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der 140183889691648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:827:file:test/blahdibleh.der 140183889691648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:821:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/ee-name2.pem # 1: Name: ../../../../test/certs/badalt6-key.pem # 2: Name: ../../../../test/certs/root-key-768.pem # 3: Name: ../../../../test/certs/root-anyEKU.pem # 4: Name: ../../../../test/certs/ncca3-cert.pem # 5: Name: ../../../../test/certs/badalt9-cert.pem # 6: Name: ../../../../test/certs/root+serverAuth.pem # 7: Name: ../../../../test/certs/rootkey.pem # 8: Name: ../../../../test/certs/cca-serverAuth.pem # 9: Name: ../../../../test/certs/ca-key-768.pem # 10: Name: ../../../../test/certs/root+clientAuth.pem # 11: Name: ../../../../test/certs/some-names2.pem # 12: Name: ../../../../test/certs/sroot-cert.pem # 13: Name: ../../../../test/certs/bad-pc3-cert.pem # 14: Name: ../../../../test/certs/ca-cert-768.pem # 15: Name: ../../../../test/certs/interCA.key # 16: Name: ../../../../test/certs/rootCA.pem # 17: Name: ../../../../test/certs/croot-serverAuth.pem # 18: Name: ../../../../test/certs/ca-clientAuth.pem # 19: Name: ../../../../test/certs/ee-key-768.pem # 20: Name: ../../../../test/certs/ee-clientAuth.pem # 21: Name: ../../../../test/certs/ee-serverAuth.pem # 22: Name: ../../../../test/certs/sca+anyEKU.pem # 23: Name: ../../../../test/certs/root-ed25519.pem # 24: Name: ../../../../test/certs/bad-pc6-key.pem # 25: Name: ../../../../test/certs/client-ed25519-cert.pem # 26: Name: ../../../../test/certs/many-constraints.pem # 27: Name: ../../../../test/certs/root-cert.pem # 28: Name: ../../../../test/certs/client-ed448-key.pem # 29: Name: ../../../../test/certs/ncca2-key.pem # 30: Name: ../../../../test/certs/root-serverAuth.pem # 31: Name: ../../../../test/certs/p384-root-key.pem # 32: Name: ../../../../test/certs/ca+anyEKU.pem # 33: Name: ../../../../test/certs/subinterCA-ss.pem # 34: Name: ../../../../test/certs/ee+serverAuth.pem # 35: Name: ../../../../test/certs/root-cert-768.pem # 36: Name: ../../../../test/certs/badalt4-cert.pem # 37: Name: ../../../../test/certs/nca+serverAuth.pem # 38: Name: ../../../../test/certs/root-noserver.pem # 39: Name: ../../../../test/certs/embeddedSCTs1-key.pem # 40: Name: ../../../../test/certs/pc1-cert.pem # 41: Name: ../../../../test/certs/embeddedSCTs1.sct # 42: Name: ../../../../test/certs/ee-key.pem # 43: Name: ../../../../test/certs/root-name2.pem # 44: Name: ../../../../test/certs/cyrillic.msb # 45: Name: ../../../../test/certs/badalt2-cert.pem # 46: Name: ../../../../test/certs/goodcn1-key.pem # 47: Name: ../../../../test/certs/root-nonca.pem # 48: Name: ../../../../test/certs/pc2-key.pem # 49: Name: ../../../../test/certs/alt1-key.pem # 50: Name: ../../../../test/certs/goodcn1-cert.pem # 51: Name: ../../../../test/certs/bad-pc4-key.pem # 52: Name: ../../../../test/certs/server-cecdsa-cert.pem # 53: Name: ../../../../test/certs/some-names1.pem # 54: Name: ../../../../test/certs/root2-serverAuth.pem # 55: Name: ../../../../test/certs/root2+serverAuth.pem # 56: Name: ../../../../test/certs/root+anyEKU.pem # 57: Name: ../../../../test/certs/ee-cert-768.pem # 58: Name: ../../../../test/certs/cca+serverAuth.pem # 59: Name: ../../../../test/certs/ca-expired.pem # 60: Name: ../../../../test/certs/ca-name2.pem # 61: Name: ../../../../test/certs/nroot+anyEKU.pem # 62: Name: ../../../../test/certs/embeddedSCTs1.pem # 63: Name: ../../../../test/certs/ee-cert-768i.pem # 64: Name: ../../../../test/certs/server-pss-cert.pem # 65: Name: ../../../../test/certs/ca-cert-md5-any.pem # 66: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem # 67: Name: ../../../../test/certs/setup.sh # 68: Name: ../../../../test/certs/nroot+serverAuth.pem # 69: Name: ../../../../test/certs/badcn1-cert.pem # 70: Name: ../../../../test/certs/cca+clientAuth.pem # 71: Name: ../../../../test/certs/pc5-cert.pem # 72: Name: ../../../../test/certs/alt2-cert.pem # 73: Name: ../../../../test/certs/ca-cert-768i.pem # 74: Name: ../../../../test/certs/some-names3.pem # 75: Name: ../../../../test/certs/ee-ed25519.pem # 76: Name: ../../../../test/certs/server-pss-key.pem # 77: Name: ../../../../test/certs/badalt9-key.pem # 78: Name: ../../../../test/certs/ca-root2.pem # 79: Name: ../../../../test/certs/croot+anyEKU.pem # 80: Name: ../../../../test/certs/alt2-key.pem # 81: Name: ../../../../test/certs/bad-pc4-cert.pem # 82: Name: ../../../../test/certs/p384-server-cert.pem # 83: Name: ../../../../test/certs/rootcert.pem # 84: Name: ../../../../test/certs/leaf.pem # 85: Name: ../../../../test/certs/x509-check.csr # 86: Name: ../../../../test/certs/badalt5-cert.pem # 87: Name: ../../../../test/certs/ca-key2.pem # 88: Name: ../../../../test/certs/croot+clientAuth.pem # 89: Name: ../../../../test/certs/many-names3.pem # 90: Name: ../../../../test/certs/badalt7-cert.pem # 91: Name: ../../../../test/certs/root2+clientAuth.pem # 92: Name: ../../../../test/certs/server-trusted.pem # 93: Name: ../../../../test/certs/sroot+clientAuth.pem # 94: Name: ../../../../test/certs/root-cert-md5.pem # 95: Name: ../../../../test/certs/ncca-cert.pem # 96: Name: ../../../../test/certs/embeddedSCTs3.pem # 97: Name: ../../../../test/certs/dhp2048.pem # 98: Name: ../../../../test/certs/badalt10-key.pem # 99: Name: ../../../../test/certs/ee-cert2.pem # 100: Name: ../../../../test/certs/cyrillic_crl.pem # 101: Name: ../../../../test/certs/ncca3-key.pem # 102: Name: ../../../../test/certs/badalt6-cert.pem # 103: Name: ../../../../test/certs/badalt3-key.pem # 104: Name: ../../../../test/certs/server-ecdsa-cert.pem # 105: Name: ../../../../test/certs/ca-cert.pem # 106: Name: ../../../../test/certs/serverkey.pem # 107: Name: ../../../../test/certs/badalt8-key.pem # 108: Name: ../../../../test/certs/croot-anyEKU.pem # 109: Name: ../../../../test/certs/client-ed25519-key.pem # 110: Name: ../../../../test/certs/ee-cert.pem # 111: Name: ../../../../test/certs/pc2-cert.pem # 112: Name: ../../../../test/certs/interCA.pem # 113: Name: ../../../../test/certs/p384-root.pem # 114: Name: ../../../../test/certs/croot-clientAuth.pem # 115: Name: ../../../../test/certs/cyrillic.utf8 # 116: Name: ../../../../test/certs/ca-serverAuth.pem # 117: Name: ../../../../test/certs/sroot-clientAuth.pem # 118: Name: ../../../../test/certs/server-ed25519-cert.pem # 119: Name: ../../../../test/certs/ca-anyEKU.pem # 120: Name: ../../../../test/certs/cyrillic_crl.utf8 # 121: Name: ../../../../test/certs/pathlen.pem # 122: Name: ../../../../test/certs/untrusted.pem # 123: Name: ../../../../test/certs/rootCA.key # 124: Name: ../../../../test/certs/x509-check-key.pem # 125: Name: ../../../../test/certs/p384-server-key.pem # 126: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem # 127: Name: ../../../../test/certs/ee-expired.pem # 128: Name: ../../../../test/certs/ca-key.pem # 129: Name: ../../../../test/certs/ncca1-cert.pem # 130: Name: ../../../../test/certs/badalt10-cert.pem # 131: Name: ../../../../test/certs/badalt5-key.pem # 132: Name: ../../../../test/certs/client-ed448-cert.pem # 133: Name: ../../../../test/certs/root-key.pem # 134: Name: ../../../../test/certs/sroot+serverAuth.pem # 135: Name: ../../../../test/certs/badalt7-key.pem # 136: Name: ../../../../test/certs/ca+clientAuth.pem # 137: Name: ../../../../test/certs/ncca2-cert.pem # 138: Name: ../../../../test/certs/ee-pss-sha256-cert.pem # 139: Name: ../../../../test/certs/ca-cert-md5.pem # 140: Name: ../../../../test/certs/subinterCA.pem # 141: Name: ../../../../test/certs/sca+clientAuth.pem # 142: Name: ../../../../test/certs/wrongkey.pem # 143: Name: ../../../../test/certs/croot+serverAuth.pem # 144: Name: ../../../../test/certs/ee+clientAuth.pem # 145: Name: ../../../../test/certs/alt3-key.pem # 146: Name: ../../../../test/certs/bad.pem # 147: Name: ../../../../test/certs/server-cecdsa-key.pem # 148: Name: ../../../../test/certs/cca+anyEKU.pem # 149: Name: ../../../../test/certs/pc1-key.pem # 150: Name: ../../../../test/certs/server-ed448-key.pem # 151: Name: ../../../../test/certs/sroot-anyEKU.pem # 152: Name: ../../../../test/certs/wrongcert.pem # 153: Name: ../../../../test/certs/badalt1-key.pem # 154: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem # 155: Name: ../../../../test/certs/bad-pc3-key.pem # 156: Name: ../../../../test/certs/root-cert2.pem # 157: Name: ../../../../test/certs/ee-client.pem # 158: Name: ../../../../test/certs/server-ed25519-key.pem # 159: Name: ../../../../test/certs/nca+anyEKU.pem # 160: Name: ../../../../test/certs/servercert.pem # 161: Name: ../../../../test/certs/sca-clientAuth.pem # 162: Name: ../../../../test/certs/subinterCA.key # 163: Name: ../../../../test/certs/badalt3-cert.pem # 164: Name: ../../../../test/certs/sroot-serverAuth.pem # 165: Name: ../../../../test/certs/cyrillic.pem # 166: Name: ../../../../test/certs/ca+serverAuth.pem # 167: Name: ../../../../test/certs/sca+serverAuth.pem # 168: Name: ../../../../test/certs/leaf.key # 169: Name: ../../../../test/certs/badalt2-key.pem # 170: Name: ../../../../test/certs/embeddedSCTs3.sct # 171: Name: ../../../../test/certs/sroot+anyEKU.pem # 172: Name: ../../../../test/certs/croot-cert.pem # 173: Name: ../../../../test/certs/badalt4-key.pem # 174: Name: ../../../../test/certs/alt3-cert.pem # 175: Name: ../../../../test/certs/p256-server-cert.pem # 176: Name: ../../../../test/certs/bad-pc6-cert.pem # 177: Name: ../../../../test/certs/many-names1.pem # 178: Name: ../../../../test/certs/ca-nonbc.pem # 179: Name: ../../../../test/certs/bad.key # 180: Name: ../../../../test/certs/ee-pss-sha1-cert.pem # 181: Name: ../../../../test/certs/sca-cert.pem # 182: Name: ../../../../test/certs/sca-anyEKU.pem # 183: Name: ../../../../test/certs/sca-serverAuth.pem # 184: Name: ../../../../test/certs/ee-ecdsa-key.pem # 185: Name: ../../../../test/certs/ncca1-key.pem # 186: Name: ../../../../test/certs/server-dsa-key.pem # 187: Name: ../../../../test/certs/alt1-cert.pem # 188: Name: ../../../../test/certs/root-key2.pem # 189: Name: ../../../../test/certs/badalt8-cert.pem # 190: Name: ../../../../test/certs/many-names2.pem # 191: Name: ../../../../test/certs/root-clientAuth.pem # 192: Name: ../../../../test/certs/pc5-key.pem # 193: Name: ../../../../test/certs/ee-cert-md5.pem # 194: Name: ../../../../test/certs/p256-server-key.pem # 195: Name: ../../../../test/certs/badcn1-key.pem # 196: Name: ../../../../test/certs/server-dsa-cert.pem # 197: Name: ../../../../test/certs/ee-client-chain.pem # 198: Name: ../../../../test/certs/badalt1-cert.pem # 199: Name: ../../../../test/certs/cca-cert.pem # 200: Name: ../../../../test/certs/roots.pem # 201: Name: ../../../../test/certs/server-ed448-cert.pem # 202: Name: ../../../../test/certs/ncca-key.pem # 203: Name: ../../../../test/certs/mkcert.sh # 204: Name: ../../../../test/certs/cca-anyEKU.pem # 205: Name: ../../../../test/certs/ca-nonca.pem # 206: Name: ../../../../test/certs/server-ecdsa-key.pem # 207: Name: ../../../../test/certs/ca-cert2.pem # 208: Name: ../../../../test/certs/cca-clientAuth.pem # Total found: 209 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 # 0: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-name2.pem # 1: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt6-key.pem # 2: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-key-768.pem # 3: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-anyEKU.pem # 4: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca3-cert.pem # 5: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt9-cert.pem # 6: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root+serverAuth.pem # 7: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/rootkey.pem # 8: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca-serverAuth.pem # 9: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-key-768.pem # 10: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root+clientAuth.pem # 11: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/some-names2.pem # 12: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot-cert.pem # 13: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad-pc3-cert.pem # 14: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-cert-768.pem # 15: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/interCA.key # 16: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/rootCA.pem # 17: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot-serverAuth.pem # 18: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-clientAuth.pem # 19: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-key-768.pem # 20: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-clientAuth.pem # 21: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-serverAuth.pem # 22: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca+anyEKU.pem # 23: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-ed25519.pem # 24: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad-pc6-key.pem # 25: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/client-ed25519-cert.pem # 26: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/many-constraints.pem # 27: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-cert.pem # 28: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/client-ed448-key.pem # 29: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca2-key.pem # 30: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-serverAuth.pem # 31: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/p384-root-key.pem # 32: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca+anyEKU.pem # 33: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/subinterCA-ss.pem # 34: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee+serverAuth.pem # 35: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-cert-768.pem # 36: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt4-cert.pem # 37: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/nca+serverAuth.pem # 38: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-noserver.pem # 39: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs1-key.pem # 40: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pc1-cert.pem # 41: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs1.sct # 42: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-key.pem # 43: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-name2.pem # 44: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cyrillic.msb # 45: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt2-cert.pem # 46: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/goodcn1-key.pem # 47: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-nonca.pem # 48: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pc2-key.pem # 49: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/alt1-key.pem # 50: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/goodcn1-cert.pem # 51: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad-pc4-key.pem # 52: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-cecdsa-cert.pem # 53: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/some-names1.pem # 54: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root2-serverAuth.pem # 55: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root2+serverAuth.pem # 56: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root+anyEKU.pem # 57: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-cert-768.pem # 58: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca+serverAuth.pem # 59: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-expired.pem # 60: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-name2.pem # 61: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/nroot+anyEKU.pem # 62: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs1.pem # 63: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-cert-768i.pem # 64: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-pss-cert.pem # 65: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-cert-md5-any.pem # 66: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs3_issuer.pem # 67: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/setup.sh # 68: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/nroot+serverAuth.pem # 69: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badcn1-cert.pem # 70: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca+clientAuth.pem # 71: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pc5-cert.pem # 72: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/alt2-cert.pem # 73: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-cert-768i.pem # 74: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/some-names3.pem # 75: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-ed25519.pem # 76: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-pss-key.pem # 77: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt9-key.pem # 78: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-root2.pem # 79: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot+anyEKU.pem # 80: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/alt2-key.pem # 81: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad-pc4-cert.pem # 82: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/p384-server-cert.pem # 83: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/rootcert.pem # 84: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/leaf.pem # 85: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/x509-check.csr # 86: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt5-cert.pem # 87: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-key2.pem # 88: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot+clientAuth.pem # 89: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/many-names3.pem # 90: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt7-cert.pem # 91: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root2+clientAuth.pem # 92: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-trusted.pem # 93: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot+clientAuth.pem # 94: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-cert-md5.pem # 95: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca-cert.pem # 96: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs3.pem # 97: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/dhp2048.pem # 98: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt10-key.pem # 99: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-cert2.pem # 100: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cyrillic_crl.pem # 101: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca3-key.pem # 102: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt6-cert.pem # 103: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt3-key.pem # 104: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-ecdsa-cert.pem # 105: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-cert.pem # 106: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/serverkey.pem # 107: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt8-key.pem # 108: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot-anyEKU.pem # 109: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/client-ed25519-key.pem # 110: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-cert.pem # 111: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pc2-cert.pem # 112: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/interCA.pem # 113: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/p384-root.pem # 114: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot-clientAuth.pem # 115: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cyrillic.utf8 # 116: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-serverAuth.pem # 117: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot-clientAuth.pem # 118: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-ed25519-cert.pem # 119: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-anyEKU.pem # 120: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cyrillic_crl.utf8 # 121: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pathlen.pem # 122: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/untrusted.pem # 123: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/rootCA.key # 124: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/x509-check-key.pem # 125: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/p384-server-key.pem # 126: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs1_issuer.pem # 127: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-expired.pem # 128: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-key.pem # 129: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca1-cert.pem # 130: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt10-cert.pem # 131: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt5-key.pem # 132: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/client-ed448-cert.pem # 133: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-key.pem # 134: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot+serverAuth.pem # 135: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt7-key.pem # 136: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca+clientAuth.pem # 137: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca2-cert.pem # 138: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-pss-sha256-cert.pem # 139: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-cert-md5.pem # 140: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/subinterCA.pem # 141: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca+clientAuth.pem # 142: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/wrongkey.pem # 143: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot+serverAuth.pem # 144: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee+clientAuth.pem # 145: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/alt3-key.pem # 146: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad.pem # 147: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-cecdsa-key.pem # 148: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca+anyEKU.pem # 149: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pc1-key.pem # 150: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-ed448-key.pem # 151: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot-anyEKU.pem # 152: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/wrongcert.pem # 153: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt1-key.pem # 154: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-ecdsa-client-chain.pem # 155: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad-pc3-key.pem # 156: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-cert2.pem # 157: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-client.pem # 158: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-ed25519-key.pem # 159: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/nca+anyEKU.pem # 160: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/servercert.pem # 161: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca-clientAuth.pem # 162: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/subinterCA.key # 163: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt3-cert.pem # 164: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot-serverAuth.pem # 165: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cyrillic.pem # 166: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca+serverAuth.pem # 167: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca+serverAuth.pem # 168: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/leaf.key # 169: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt2-key.pem # 170: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/embeddedSCTs3.sct # 171: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sroot+anyEKU.pem # 172: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/croot-cert.pem # 173: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt4-key.pem # 174: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/alt3-cert.pem # 175: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/p256-server-cert.pem # 176: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad-pc6-cert.pem # 177: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/many-names1.pem # 178: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-nonbc.pem # 179: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/bad.key # 180: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-pss-sha1-cert.pem # 181: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca-cert.pem # 182: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca-anyEKU.pem # 183: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/sca-serverAuth.pem # 184: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-ecdsa-key.pem # 185: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca1-key.pem # 186: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-dsa-key.pem # 187: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/alt1-cert.pem # 188: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-key2.pem # 189: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt8-cert.pem # 190: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/many-names2.pem # 191: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/root-clientAuth.pem # 192: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/pc5-key.pem # 193: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-cert-md5.pem # 194: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/p256-server-key.pem # 195: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badcn1-key.pem # 196: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-dsa-cert.pem # 197: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ee-client-chain.pem # 198: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/badalt1-cert.pem # 199: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca-cert.pem # 200: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/roots.pem # 201: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-ed448-cert.pem # 202: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ncca-key.pem # 203: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/mkcert.sh # 204: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca-anyEKU.pem # 205: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-nonca.pem # 206: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/server-ecdsa-key.pem # 207: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/ca-cert2.pem # 208: Name: /<>/build_shared/test/test-runs/store_60847/../../../../test/certs/cca-clientAuth.pem # Total found: 209 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /<>/build_shared/test/test-runs/store_60847/../../../../test/certs => 0 ok 197 # 0: Name: file:/<>/test/certs/ee-name2.pem # 1: Name: file:/<>/test/certs/badalt6-key.pem # 2: Name: file:/<>/test/certs/root-key-768.pem # 3: Name: file:/<>/test/certs/root-anyEKU.pem # 4: Name: file:/<>/test/certs/ncca3-cert.pem # 5: Name: file:/<>/test/certs/badalt9-cert.pem # 6: Name: file:/<>/test/certs/root+serverAuth.pem # 7: Name: file:/<>/test/certs/rootkey.pem # 8: Name: file:/<>/test/certs/cca-serverAuth.pem # 9: Name: file:/<>/test/certs/ca-key-768.pem # 10: Name: file:/<>/test/certs/root+clientAuth.pem # 11: Name: file:/<>/test/certs/some-names2.pem # 12: Name: file:/<>/test/certs/sroot-cert.pem # 13: Name: file:/<>/test/certs/bad-pc3-cert.pem # 14: Name: file:/<>/test/certs/ca-cert-768.pem # 15: Name: file:/<>/test/certs/interCA.key # 16: Name: file:/<>/test/certs/rootCA.pem # 17: Name: file:/<>/test/certs/croot-serverAuth.pem # 18: Name: file:/<>/test/certs/ca-clientAuth.pem # 19: Name: file:/<>/test/certs/ee-key-768.pem # 20: Name: file:/<>/test/certs/ee-clientAuth.pem # 21: Name: file:/<>/test/certs/ee-serverAuth.pem # 22: Name: file:/<>/test/certs/sca+anyEKU.pem # 23: Name: file:/<>/test/certs/root-ed25519.pem # 24: Name: file:/<>/test/certs/bad-pc6-key.pem # 25: Name: file:/<>/test/certs/client-ed25519-cert.pem # 26: Name: file:/<>/test/certs/many-constraints.pem # 27: Name: file:/<>/test/certs/root-cert.pem # 28: Name: file:/<>/test/certs/client-ed448-key.pem # 29: Name: file:/<>/test/certs/ncca2-key.pem # 30: Name: file:/<>/test/certs/root-serverAuth.pem # 31: Name: file:/<>/test/certs/p384-root-key.pem # 32: Name: file:/<>/test/certs/ca+anyEKU.pem # 33: Name: file:/<>/test/certs/subinterCA-ss.pem # 34: Name: file:/<>/test/certs/ee+serverAuth.pem # 35: Name: file:/<>/test/certs/root-cert-768.pem # 36: Name: file:/<>/test/certs/badalt4-cert.pem # 37: Name: file:/<>/test/certs/nca+serverAuth.pem # 38: Name: file:/<>/test/certs/root-noserver.pem # 39: Name: file:/<>/test/certs/embeddedSCTs1-key.pem # 40: Name: file:/<>/test/certs/pc1-cert.pem # 41: Name: file:/<>/test/certs/embeddedSCTs1.sct # 42: Name: file:/<>/test/certs/ee-key.pem # 43: Name: file:/<>/test/certs/root-name2.pem # 44: Name: file:/<>/test/certs/cyrillic.msb # 45: Name: file:/<>/test/certs/badalt2-cert.pem # 46: Name: file:/<>/test/certs/goodcn1-key.pem # 47: Name: file:/<>/test/certs/root-nonca.pem # 48: Name: file:/<>/test/certs/pc2-key.pem # 49: Name: file:/<>/test/certs/alt1-key.pem # 50: Name: file:/<>/test/certs/goodcn1-cert.pem # 51: Name: file:/<>/test/certs/bad-pc4-key.pem # 52: Name: file:/<>/test/certs/server-cecdsa-cert.pem # 53: Name: file:/<>/test/certs/some-names1.pem # 54: Name: file:/<>/test/certs/root2-serverAuth.pem # 55: Name: file:/<>/test/certs/root2+serverAuth.pem # 56: Name: file:/<>/test/certs/root+anyEKU.pem # 57: Name: file:/<>/test/certs/ee-cert-768.pem # 58: Name: file:/<>/test/certs/cca+serverAuth.pem # 59: Name: file:/<>/test/certs/ca-expired.pem # 60: Name: file:/<>/test/certs/ca-name2.pem # 61: Name: file:/<>/test/certs/nroot+anyEKU.pem # 62: Name: file:/<>/test/certs/embeddedSCTs1.pem # 63: Name: file:/<>/test/certs/ee-cert-768i.pem # 64: Name: file:/<>/test/certs/server-pss-cert.pem # 65: Name: file:/<>/test/certs/ca-cert-md5-any.pem # 66: Name: file:/<>/test/certs/embeddedSCTs3_issuer.pem # 67: Name: file:/<>/test/certs/setup.sh # 68: Name: file:/<>/test/certs/nroot+serverAuth.pem # 69: Name: file:/<>/test/certs/badcn1-cert.pem # 70: Name: file:/<>/test/certs/cca+clientAuth.pem # 71: Name: file:/<>/test/certs/pc5-cert.pem # 72: Name: file:/<>/test/certs/alt2-cert.pem # 73: Name: file:/<>/test/certs/ca-cert-768i.pem # 74: Name: file:/<>/test/certs/some-names3.pem # 75: Name: file:/<>/test/certs/ee-ed25519.pem # 76: Name: file:/<>/test/certs/server-pss-key.pem # 77: Name: file:/<>/test/certs/badalt9-key.pem # 78: Name: file:/<>/test/certs/ca-root2.pem # 79: Name: file:/<>/test/certs/croot+anyEKU.pem # 80: Name: file:/<>/test/certs/alt2-key.pem # 81: Name: file:/<>/test/certs/bad-pc4-cert.pem # 82: Name: file:/<>/test/certs/p384-server-cert.pem # 83: Name: file:/<>/test/certs/rootcert.pem # 84: Name: file:/<>/test/certs/leaf.pem # 85: Name: file:/<>/test/certs/x509-check.csr # 86: Name: file:/<>/test/certs/badalt5-cert.pem # 87: Name: file:/<>/test/certs/ca-key2.pem # 88: Name: file:/<>/test/certs/croot+clientAuth.pem # 89: Name: file:/<>/test/certs/many-names3.pem # 90: Name: file:/<>/test/certs/badalt7-cert.pem # 91: Name: file:/<>/test/certs/root2+clientAuth.pem # 92: Name: file:/<>/test/certs/server-trusted.pem # 93: Name: file:/<>/test/certs/sroot+clientAuth.pem # 94: Name: file:/<>/test/certs/root-cert-md5.pem # 95: Name: file:/<>/test/certs/ncca-cert.pem # 96: Name: file:/<>/test/certs/embeddedSCTs3.pem # 97: Name: file:/<>/test/certs/dhp2048.pem # 98: Name: file:/<>/test/certs/badalt10-key.pem # 99: Name: file:/<>/test/certs/ee-cert2.pem # 100: Name: file:/<>/test/certs/cyrillic_crl.pem # 101: Name: file:/<>/test/certs/ncca3-key.pem # 102: Name: file:/<>/test/certs/badalt6-cert.pem # 103: Name: file:/<>/test/certs/badalt3-key.pem # 104: Name: file:/<>/test/certs/server-ecdsa-cert.pem # 105: Name: file:/<>/test/certs/ca-cert.pem # 106: Name: file:/<>/test/certs/serverkey.pem # 107: Name: file:/<>/test/certs/badalt8-key.pem # 108: Name: file:/<>/test/certs/croot-anyEKU.pem # 109: Name: file:/<>/test/certs/client-ed25519-key.pem # 110: Name: file:/<>/test/certs/ee-cert.pem # 111: Name: file:/<>/test/certs/pc2-cert.pem # 112: Name: file:/<>/test/certs/interCA.pem # 113: Name: file:/<>/test/certs/p384-root.pem # 114: Name: file:/<>/test/certs/croot-clientAuth.pem # 115: Name: file:/<>/test/certs/cyrillic.utf8 # 116: Name: file:/<>/test/certs/ca-serverAuth.pem # 117: Name: file:/<>/test/certs/sroot-clientAuth.pem # 118: Name: file:/<>/test/certs/server-ed25519-cert.pem # 119: Name: file:/<>/test/certs/ca-anyEKU.pem # 120: Name: file:/<>/test/certs/cyrillic_crl.utf8 # 121: Name: file:/<>/test/certs/pathlen.pem # 122: Name: file:/<>/test/certs/untrusted.pem # 123: Name: file:/<>/test/certs/rootCA.key # 124: Name: file:/<>/test/certs/x509-check-key.pem # 125: Name: file:/<>/test/certs/p384-server-key.pem # 126: Name: file:/<>/test/certs/embeddedSCTs1_issuer.pem # 127: Name: file:/<>/test/certs/ee-expired.pem # 128: Name: file:/<>/test/certs/ca-key.pem # 129: Name: file:/<>/test/certs/ncca1-cert.pem # 130: Name: file:/<>/test/certs/badalt10-cert.pem # 131: Name: file:/<>/test/certs/badalt5-key.pem # 132: Name: file:/<>/test/certs/client-ed448-cert.pem # 133: Name: file:/<>/test/certs/root-key.pem # 134: Name: file:/<>/test/certs/sroot+serverAuth.pem # 135: Name: file:/<>/test/certs/badalt7-key.pem # 136: Name: file:/<>/test/certs/ca+clientAuth.pem # 137: Name: file:/<>/test/certs/ncca2-cert.pem # 138: Name: file:/<>/test/certs/ee-pss-sha256-cert.pem # 139: Name: file:/<>/test/certs/ca-cert-md5.pem # 140: Name: file:/<>/test/certs/subinterCA.pem # 141: Name: file:/<>/test/certs/sca+clientAuth.pem # 142: Name: file:/<>/test/certs/wrongkey.pem # 143: Name: file:/<>/test/certs/croot+serverAuth.pem # 144: Name: file:/<>/test/certs/ee+clientAuth.pem # 145: Name: file:/<>/test/certs/alt3-key.pem # 146: Name: file:/<>/test/certs/bad.pem # 147: Name: file:/<>/test/certs/server-cecdsa-key.pem # 148: Name: file:/<>/test/certs/cca+anyEKU.pem # 149: Name: file:/<>/test/certs/pc1-key.pem # 150: Name: file:/<>/test/certs/server-ed448-key.pem # 151: Name: file:/<>/test/certs/sroot-anyEKU.pem # 152: Name: file:/<>/test/certs/wrongcert.pem # 153: Name: file:/<>/test/certs/badalt1-key.pem # 154: Name: file:/<>/test/certs/ee-ecdsa-client-chain.pem # 155: Name: file:/<>/test/certs/bad-pc3-key.pem # 156: Name: file:/<>/test/certs/root-cert2.pem # 157: Name: file:/<>/test/certs/ee-client.pem # 158: Name: file:/<>/test/certs/server-ed25519-key.pem # 159: Name: file:/<>/test/certs/nca+anyEKU.pem # 160: Name: file:/<>/test/certs/servercert.pem # 161: Name: file:/<>/test/certs/sca-clientAuth.pem # 162: Name: file:/<>/test/certs/subinterCA.key # 163: Name: file:/<>/test/certs/badalt3-cert.pem # 164: Name: file:/<>/test/certs/sroot-serverAuth.pem # 165: Name: file:/<>/test/certs/cyrillic.pem # 166: Name: file:/<>/test/certs/ca+serverAuth.pem # 167: Name: file:/<>/test/certs/sca+serverAuth.pem # 168: Name: file:/<>/test/certs/leaf.key # 169: Name: file:/<>/test/certs/badalt2-key.pem # 170: Name: file:/<>/test/certs/embeddedSCTs3.sct # 171: Name: file:/<>/test/certs/sroot+anyEKU.pem # 172: Name: file:/<>/test/certs/croot-cert.pem # 173: Name: file:/<>/test/certs/badalt4-key.pem # 174: Name: file:/<>/test/certs/alt3-cert.pem # 175: Name: file:/<>/test/certs/p256-server-cert.pem # 176: Name: file:/<>/test/certs/bad-pc6-cert.pem # 177: Name: file:/<>/test/certs/many-names1.pem # 178: Name: file:/<>/test/certs/ca-nonbc.pem # 179: Name: file:/<>/test/certs/bad.key # 180: Name: file:/<>/test/certs/ee-pss-sha1-cert.pem # 181: Name: file:/<>/test/certs/sca-cert.pem # 182: Name: file:/<>/test/certs/sca-anyEKU.pem # 183: Name: file:/<>/test/certs/sca-serverAuth.pem # 184: Name: file:/<>/test/certs/ee-ecdsa-key.pem # 185: Name: file:/<>/test/certs/ncca1-key.pem # 186: Name: file:/<>/test/certs/server-dsa-key.pem # 187: Name: file:/<>/test/certs/alt1-cert.pem # 188: Name: file:/<>/test/certs/root-key2.pem # 189: Name: file:/<>/test/certs/badalt8-cert.pem # 190: Name: file:/<>/test/certs/many-names2.pem # 191: Name: file:/<>/test/certs/root-clientAuth.pem # 192: Name: file:/<>/test/certs/pc5-key.pem # 193: Name: file:/<>/test/certs/ee-cert-md5.pem # 194: Name: file:/<>/test/certs/p256-server-key.pem # 195: Name: file:/<>/test/certs/badcn1-key.pem # 196: Name: file:/<>/test/certs/server-dsa-cert.pem # 197: Name: file:/<>/test/certs/ee-client-chain.pem # 198: Name: file:/<>/test/certs/badalt1-cert.pem # 199: Name: file:/<>/test/certs/cca-cert.pem # 200: Name: file:/<>/test/certs/roots.pem # 201: Name: file:/<>/test/certs/server-ed448-cert.pem # 202: Name: file:/<>/test/certs/ncca-key.pem # 203: Name: file:/<>/test/certs/mkcert.sh # 204: Name: file:/<>/test/certs/cca-anyEKU.pem # 205: Name: file:/<>/test/certs/ca-nonca.pem # 206: Name: file:/<>/test/certs/server-ecdsa-key.pem # 207: Name: file:/<>/test/certs/ca-cert2.pem # 208: Name: file:/<>/test/certs/cca-clientAuth.pem # Total found: 209 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/<>/test/certs' => 0 ok 198 140562364322816:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:947: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testx509.pem => 0 ok 200 - Checking that -certs returns 1 object on a certificate file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -certs -noout ../../../../test/testcrl.pem => 0 ok 201 - Checking that -certs returns 0 objects on a CRL file # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testx509.pem => 0 ok 202 - Checking that -crls returns 0 objects on a certificate file # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -crls -noout ../../../../test/testcrl.pem => 0 ok 203 - Checking that -crls returns 1 object on a CRL file # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 204 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 205 # 0: Name: rehash/b0891dfc.0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 206 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' rehash => 0 ok 207 # Total found: 0 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -certs -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 208 # 0: Name: rehash/106cd822.r0 # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -crls -subject '/C=US/O=RSA Data Security, Inc./OU=Secure Server Certification Authority' rehash => 0 ok 209 ok ../../test/recipes/90-test_sysdefault.t ............... 1..1 # Subtest: ../../test/sysdefaulttest 1..1 ok 1 - test_func ../../util/shlib_wrap.sh ../../test/sysdefaulttest => 0 ok 1 - sysdefaulttest ok ../../test/recipes/90-test_threads.t .................. 1..1 # Subtest: ../../test/threadstest 1..3 ok 1 - test_lock ok 2 - test_once ok 3 - test_thread_local ../../util/shlib_wrap.sh ../../test/threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_time_offset.t .............. 1..1 # Subtest: ../../test/time_offset_test 1..1 # Subtest: test_offset 1..22 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 13 - iteration 13 ok 14 - iteration 14 ok 15 - iteration 15 ok 16 - iteration 16 ok 17 - iteration 17 ok 18 - iteration 18 ok 19 - iteration 19 ok 20 - iteration 20 ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_offset ../../util/shlib_wrap.sh ../../test/time_offset_test => 0 ok 1 - running time_offset_test ok ../../test/recipes/90-test_tls13ccs.t ................. 1..1 # Subtest: ../../test/tls13ccstest 1..1 # Subtest: test_tls13ccs 1..12 ok 1 - iteration 1 ok 2 - iteration 2 ok 3 - iteration 3 ok 4 - iteration 4 ok 5 - iteration 5 ok 6 - iteration 6 ok 7 - iteration 7 ok 8 - iteration 8 ok 9 - iteration 9 ok 10 - iteration 10 ok 11 - iteration 11 ok 12 - iteration 12 ok 1 - test_tls13ccs ../../util/shlib_wrap.sh ../../test/tls13ccstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - tls13ccstest ok ../../test/recipes/90-test_tls13encryption.t .......... 1..1 # Subtest: ../../test/tls13encryptiontest 1..1 # PASS: 7 records tested ok 1 - test_tls13_encryption ../../util/shlib_wrap.sh ../../test/tls13encryptiontest => 0 ok 1 - running tls13encryptiontest ok ../../test/recipes/90-test_tls13secrets.t ............. 1..1 # Subtest: ../../test/tls13secretstest 1..1 ok 1 - test_handshake_secrets ../../util/shlib_wrap.sh ../../test/tls13secretstest => 0 ok 1 - running tls13secretstest ok ../../test/recipes/90-test_v3name.t ................... 1..1 # Subtest: ../../test/v3nametest 1..2 # Subtest: call_run_cert 1..10 # INFO: @ ../test/v3nametest.c:351 # set CN ok 1 - iteration 1 # INFO: @ ../test/v3nametest.c:351 # set CN ok 2 - iteration 2 # INFO: @ ../test/v3nametest.c:351 # set CN ok 3 - iteration 3 # INFO: @ ../test/v3nametest.c:351 # set CN ok 4 - iteration 4 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 5 - iteration 5 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 6 - iteration 6 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 7 - iteration 7 # INFO: @ ../test/v3nametest.c:351 # set emailAddress ok 8 - iteration 8 # INFO: @ ../test/v3nametest.c:351 # set dnsName ok 9 - iteration 9 # INFO: @ ../test/v3nametest.c:351 # set rfc822Name ok 10 - iteration 10 ok 1 - call_run_cert ok 2 - test_GENERAL_NAME_cmp ../../util/shlib_wrap.sh ../../test/v3nametest => 0 ok 1 - running v3nametest ok ../../test/recipes/95-test_external_boringssl.t ....... skipped: No external tests in this configuration ../../test/recipes/95-test_external_krb5.t ............ skipped: No external tests in this configuration ../../test/recipes/95-test_external_pyca.t ............ skipped: No external tests in this configuration ../../test/recipes/99-test_ecstress.t ................. 1..1 ok 1 # skip Skipping EC stress test ok ../../test/recipes/99-test_fuzz.t ..................... 1..11 # Subtest: Fuzzing asn1 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1-test ../../../fuzz/corpora/asn1 => 0 ok 1 ok 1 - Fuzzing asn1 # Subtest: Fuzzing asn1parse 1..1 ../../util/shlib_wrap.sh ../../fuzz/asn1parse-test ../../../fuzz/corpora/asn1parse => 0 ok 1 ok 2 - Fuzzing asn1parse # Subtest: Fuzzing bignum 1..1 ../../util/shlib_wrap.sh ../../fuzz/bignum-test ../../../fuzz/corpora/bignum => 0 ok 1 ok 3 - Fuzzing bignum # Subtest: Fuzzing bndiv 1..1 ../../util/shlib_wrap.sh ../../fuzz/bndiv-test ../../../fuzz/corpora/bndiv => 0 ok 1 ok 4 - Fuzzing bndiv # Subtest: Fuzzing client 1..1 ../../util/shlib_wrap.sh ../../fuzz/client-test ../../../fuzz/corpora/client => 0 ok 1 ok 5 - Fuzzing client # Subtest: Fuzzing conf 1..1 ../../util/shlib_wrap.sh ../../fuzz/conf-test ../../../fuzz/corpora/conf => 0 ok 1 ok 6 - Fuzzing conf # Subtest: Fuzzing crl 1..1 ../../util/shlib_wrap.sh ../../fuzz/crl-test ../../../fuzz/corpora/crl => 0 ok 1 ok 7 - Fuzzing crl # Subtest: Fuzzing server 1..1 ../../util/shlib_wrap.sh ../../fuzz/server-test ../../../fuzz/corpora/server => 0 ok 1 ok 8 - Fuzzing server # Subtest: Fuzzing x509 1..1 ../../util/shlib_wrap.sh ../../fuzz/x509-test ../../../fuzz/corpora/x509 => 0 ok 1 ok 9 - Fuzzing x509 # Subtest: Fuzzing cms 1..1 ../../util/shlib_wrap.sh ../../fuzz/cms-test ../../../fuzz/corpora/cms => 0 ok 1 ok 10 - Fuzzing cms # Subtest: Fuzzing ct 1..1 ../../util/shlib_wrap.sh ../../fuzz/ct-test ../../../fuzz/corpora/ct => 0 ok 1 ok 11 - Fuzzing ct ok All tests successful. Files=153, Tests=1349, 119 wallclock secs ( 3.18 usr 0.42 sys + 109.87 cusr 20.92 csys = 134.39 CPU) Result: PASS make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_testroot dh_prep dh_installdirs debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _all *** Installing development files created directory `/<>/debian/tmp' created directory `/<>/debian/tmp/usr' created directory `/<>/debian/tmp/usr/bin' created directory `/<>/debian/tmp/usr/lib' created directory `/<>/debian/tmp/usr/lib/x86_64-linux-gnu' created directory `/<>/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1' created directory `/<>/debian/tmp/usr/include' created directory `/<>/debian/tmp/usr/include/openssl' *** Installing engines install engines/afalg.so -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/afalg.so install ../include/openssl/aes.h -> /<>/debian/tmp/usr/include/openssl/aes.h *** Installing runtime files install ../include/openssl/asn1.h -> /<>/debian/tmp/usr/include/openssl/asn1.h install libcrypto.so.1.1 -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 install engines/capi.so -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/capi.so install ../include/openssl/asn1_mac.h -> /<>/debian/tmp/usr/include/openssl/asn1_mac.h install ../include/openssl/asn1err.h -> /<>/debian/tmp/usr/include/openssl/asn1err.h install engines/padlock.so -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/padlock.so install ../include/openssl/asn1t.h -> /<>/debian/tmp/usr/include/openssl/asn1t.h install ../include/openssl/async.h -> /<>/debian/tmp/usr/include/openssl/async.h install ../include/openssl/asyncerr.h -> /<>/debian/tmp/usr/include/openssl/asyncerr.h created directory `/<>/debian/tmp/usr/lib/ssl' created directory `/<>/debian/tmp/usr/lib/ssl/certs' install ../include/openssl/bio.h -> /<>/debian/tmp/usr/include/openssl/bio.h created directory `/<>/debian/tmp/usr/lib/ssl/private' make[3]: Entering directory '/<>/build_shared' install ../include/openssl/bioerr.h -> /<>/debian/tmp/usr/include/openssl/bioerr.h created directory `/<>/debian/tmp/usr/lib/ssl/misc' install ../include/openssl/blowfish.h -> /<>/debian/tmp/usr/include/openssl/blowfish.h install ./apps/CA.pl -> /<>/debian/tmp/usr/lib/ssl/misc/CA.pl install ../include/openssl/bn.h -> /<>/debian/tmp/usr/include/openssl/bn.h install libssl.so.1.1 -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so.1.1 install ../include/openssl/bnerr.h -> /<>/debian/tmp/usr/include/openssl/bnerr.h install ./apps/tsget.pl -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl install ../include/openssl/buffer.h -> /<>/debian/tmp/usr/include/openssl/buffer.h link /<>/debian/tmp/usr/lib/ssl/misc/tsget -> /<>/debian/tmp/usr/lib/ssl/misc/tsget.pl install apps/openssl -> /<>/debian/tmp/usr/bin/openssl install ../include/openssl/buffererr.h -> /<>/debian/tmp/usr/include/openssl/buffererr.h install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf.dist install ../include/openssl/camellia.h -> /<>/debian/tmp/usr/include/openssl/camellia.h install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf install ../include/openssl/cast.h -> /<>/debian/tmp/usr/include/openssl/cast.h install ../include/openssl/cmac.h -> /<>/debian/tmp/usr/include/openssl/cmac.h install ./tools/c_rehash -> /<>/debian/tmp/usr/bin/c_rehash install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist install ../include/openssl/cms.h -> /<>/debian/tmp/usr/include/openssl/cms.h *** Installing manpages /usr/bin/perl ../util/process_docs.pl \ --destdir=/<>/debian/tmp/usr/share/man --type=man --suffix=ssl \ --mansection=SSL install ../include/openssl/cmserr.h -> /<>/debian/tmp/usr/include/openssl/cmserr.h install ../apps/ct_log_list.cnf -> /<>/debian/tmp/usr/lib/ssl/ct_log_list.cnf install ../include/openssl/comp.h -> /<>/debian/tmp/usr/include/openssl/comp.h install ../include/openssl/comperr.h -> /<>/debian/tmp/usr/include/openssl/comperr.h *** Installing HTML manpages /usr/bin/perl ../util/process_docs.pl \ --destdir=/<>/debian/tmp/usr/share/doc/openssl/html --type=html install ../include/openssl/conf.h -> /<>/debian/tmp/usr/include/openssl/conf.h install ../include/openssl/conf_api.h -> /<>/debian/tmp/usr/include/openssl/conf_api.h install ../include/openssl/conferr.h -> /<>/debian/tmp/usr/include/openssl/conferr.h install ../include/openssl/crypto.h -> /<>/debian/tmp/usr/include/openssl/crypto.h install ../include/openssl/cryptoerr.h -> /<>/debian/tmp/usr/include/openssl/cryptoerr.h install ../include/openssl/ct.h -> /<>/debian/tmp/usr/include/openssl/ct.h make[3]: Leaving directory '/<>/build_shared' install ../include/openssl/cterr.h -> /<>/debian/tmp/usr/include/openssl/cterr.h install ../include/openssl/des.h -> /<>/debian/tmp/usr/include/openssl/des.h install ../include/openssl/dh.h -> /<>/debian/tmp/usr/include/openssl/dh.h install ../include/openssl/dherr.h -> /<>/debian/tmp/usr/include/openssl/dherr.h install ../include/openssl/dsa.h -> /<>/debian/tmp/usr/include/openssl/dsa.h install ../include/openssl/dsaerr.h -> /<>/debian/tmp/usr/include/openssl/dsaerr.h install ../include/openssl/dtls1.h -> /<>/debian/tmp/usr/include/openssl/dtls1.h install ../include/openssl/e_os2.h -> /<>/debian/tmp/usr/include/openssl/e_os2.h install ../include/openssl/ebcdic.h -> /<>/debian/tmp/usr/include/openssl/ebcdic.h install ../include/openssl/ec.h -> /<>/debian/tmp/usr/include/openssl/ec.h install ../include/openssl/ecdh.h -> /<>/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /<>/debian/tmp/usr/include/openssl/ecdsa.h install ../include/openssl/ecerr.h -> /<>/debian/tmp/usr/include/openssl/ecerr.h install ../include/openssl/engine.h -> /<>/debian/tmp/usr/include/openssl/engine.h install ../include/openssl/engineerr.h -> /<>/debian/tmp/usr/include/openssl/engineerr.h install ../include/openssl/err.h -> /<>/debian/tmp/usr/include/openssl/err.h install ../include/openssl/evp.h -> /<>/debian/tmp/usr/include/openssl/evp.h install ../include/openssl/evperr.h -> /<>/debian/tmp/usr/include/openssl/evperr.h install ../include/openssl/hmac.h -> /<>/debian/tmp/usr/include/openssl/hmac.h install ../include/openssl/idea.h -> /<>/debian/tmp/usr/include/openssl/idea.h install ../include/openssl/kdf.h -> /<>/debian/tmp/usr/include/openssl/kdf.h install ../include/openssl/kdferr.h -> /<>/debian/tmp/usr/include/openssl/kdferr.h install ../include/openssl/lhash.h -> /<>/debian/tmp/usr/include/openssl/lhash.h install ../include/openssl/md2.h -> /<>/debian/tmp/usr/include/openssl/md2.h install ../include/openssl/md4.h -> /<>/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /<>/debian/tmp/usr/include/openssl/md5.h install ../include/openssl/mdc2.h -> /<>/debian/tmp/usr/include/openssl/mdc2.h install ../include/openssl/modes.h -> /<>/debian/tmp/usr/include/openssl/modes.h install ../include/openssl/obj_mac.h -> /<>/debian/tmp/usr/include/openssl/obj_mac.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. install ../include/openssl/objects.h -> /<>/debian/tmp/usr/include/openssl/objects.h install ../include/openssl/objectserr.h -> /<>/debian/tmp/usr/include/openssl/objectserr.h install ../include/openssl/ocsp.h -> /<>/debian/tmp/usr/include/openssl/ocsp.h install ../include/openssl/ocsperr.h -> /<>/debian/tmp/usr/include/openssl/ocsperr.h install ../include/openssl/opensslv.h -> /<>/debian/tmp/usr/include/openssl/opensslv.h install ../include/openssl/ossl_typ.h -> /<>/debian/tmp/usr/include/openssl/ossl_typ.h install ../include/openssl/pem.h -> /<>/debian/tmp/usr/include/openssl/pem.h make[3]: Entering directory '/<>/build_shared' install ../include/openssl/pem2.h -> /<>/debian/tmp/usr/include/openssl/pem2.h install ../include/openssl/pemerr.h -> /<>/debian/tmp/usr/include/openssl/pemerr.h make[3]: Leaving directory '/<>/build_shared' install ../include/openssl/pkcs12.h -> /<>/debian/tmp/usr/include/openssl/pkcs12.h install ../include/openssl/pkcs12err.h -> /<>/debian/tmp/usr/include/openssl/pkcs12err.h install ../include/openssl/pkcs7.h -> /<>/debian/tmp/usr/include/openssl/pkcs7.h install ../include/openssl/pkcs7err.h -> /<>/debian/tmp/usr/include/openssl/pkcs7err.h install ../include/openssl/rand.h -> /<>/debian/tmp/usr/include/openssl/rand.h install ../include/openssl/rand_drbg.h -> /<>/debian/tmp/usr/include/openssl/rand_drbg.h install ../include/openssl/randerr.h -> /<>/debian/tmp/usr/include/openssl/randerr.h /<>/debian/tmp/usr/share/man/man1/asn1parse.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /<>/debian/tmp/usr/share/man/man1/asn1parse.1ssl install ../include/openssl/rc2.h -> /<>/debian/tmp/usr/include/openssl/rc2.h install ../include/openssl/rc4.h -> /<>/debian/tmp/usr/include/openssl/rc4.h install ../include/openssl/rc5.h -> /<>/debian/tmp/usr/include/openssl/rc5.h install ../include/openssl/ripemd.h -> /<>/debian/tmp/usr/include/openssl/ripemd.h install ../include/openssl/rsa.h -> /<>/debian/tmp/usr/include/openssl/rsa.h install ../include/openssl/rsaerr.h -> /<>/debian/tmp/usr/include/openssl/rsaerr.h install ../include/openssl/safestack.h -> /<>/debian/tmp/usr/include/openssl/safestack.h install ../include/openssl/seed.h -> /<>/debian/tmp/usr/include/openssl/seed.h install ../include/openssl/sha.h -> /<>/debian/tmp/usr/include/openssl/sha.h install ../include/openssl/srp.h -> /<>/debian/tmp/usr/include/openssl/srp.h install ../include/openssl/srtp.h -> /<>/debian/tmp/usr/include/openssl/srtp.h install ../include/openssl/ssl.h -> /<>/debian/tmp/usr/include/openssl/ssl.h install ../include/openssl/ssl2.h -> /<>/debian/tmp/usr/include/openssl/ssl2.h install ../include/openssl/ssl3.h -> /<>/debian/tmp/usr/include/openssl/ssl3.h install ../include/openssl/sslerr.h -> /<>/debian/tmp/usr/include/openssl/sslerr.h install ../include/openssl/stack.h -> /<>/debian/tmp/usr/include/openssl/stack.h install ../include/openssl/store.h -> /<>/debian/tmp/usr/include/openssl/store.h install ../include/openssl/storeerr.h -> /<>/debian/tmp/usr/include/openssl/storeerr.h install ../include/openssl/symhacks.h -> /<>/debian/tmp/usr/include/openssl/symhacks.h install ../include/openssl/tls1.h -> /<>/debian/tmp/usr/include/openssl/tls1.h install ../include/openssl/ts.h -> /<>/debian/tmp/usr/include/openssl/ts.h install ../include/openssl/tserr.h -> /<>/debian/tmp/usr/include/openssl/tserr.h install ../include/openssl/txt_db.h -> /<>/debian/tmp/usr/include/openssl/txt_db.h install ../include/openssl/ui.h -> /<>/debian/tmp/usr/include/openssl/ui.h install ../include/openssl/uierr.h -> /<>/debian/tmp/usr/include/openssl/uierr.h install ../include/openssl/whrlpool.h -> /<>/debian/tmp/usr/include/openssl/whrlpool.h install ../include/openssl/x509.h -> /<>/debian/tmp/usr/include/openssl/x509.h install ../include/openssl/x509_vfy.h -> /<>/debian/tmp/usr/include/openssl/x509_vfy.h install ../include/openssl/x509err.h -> /<>/debian/tmp/usr/include/openssl/x509err.h install ../include/openssl/x509v3.h -> /<>/debian/tmp/usr/include/openssl/x509v3.h install ../include/openssl/x509v3err.h -> /<>/debian/tmp/usr/include/openssl/x509v3err.h /<>/debian/tmp/usr/share/man/man1/CA.pl.1ssl install ./include/openssl/opensslconf.h -> /<>/debian/tmp/usr/include/openssl/opensslconf.h install libcrypto.a -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.a Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html /<>/debian/tmp/usr/share/man/man1/ca.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /<>/debian/tmp/usr/share/man/man1/ca.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html install libssl.a -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.a /<>/debian/tmp/usr/share/man/man1/ciphers.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /<>/debian/tmp/usr/share/man/man1/ciphers.1ssl install libcrypto.so.1.1 -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 link /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 install libssl.so.1.1 -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so.1.1 link /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so.1.1 Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html created directory `/<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' install libcrypto.pc -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/libcrypto.pc install libssl.pc -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/libssl.pc install openssl.pc -> /<>/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/openssl.pc /<>/debian/tmp/usr/share/man/man1/cms.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /<>/debian/tmp/usr/share/man/man1/cms.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /<>/debian/tmp/usr/share/man/man1/crl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /<>/debian/tmp/usr/share/man/man1/crl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html /<>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /<>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/man/man1/dhparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/dhparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /<>/debian/tmp/usr/share/man/man1/dsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /<>/debian/tmp/usr/share/man/man1/dsaparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/dsaparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /<>/debian/tmp/usr/share/man/man1/ec.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /<>/debian/tmp/usr/share/man/man1/ec.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /<>/debian/tmp/usr/share/man/man1/ecparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/ecparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /<>/debian/tmp/usr/share/man/man1/enc.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /<>/debian/tmp/usr/share/man/man1/enc.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /<>/debian/tmp/usr/share/man/man1/engine.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /<>/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /<>/debian/tmp/usr/share/man/man1/errstr.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /<>/debian/tmp/usr/share/man/man1/errstr.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /<>/debian/tmp/usr/share/man/man1/gendsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /<>/debian/tmp/usr/share/man/man1/genpkey.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /<>/debian/tmp/usr/share/man/man1/genpkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /<>/debian/tmp/usr/share/man/man1/genrsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /<>/debian/tmp/usr/share/man/man1/list.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /<>/debian/tmp/usr/share/man/man1/list.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/list.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/list.html /<>/debian/tmp/usr/share/man/man1/nseq.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /<>/debian/tmp/usr/share/man/man1/nseq.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /<>/debian/tmp/usr/share/man/man1/ocsp.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /<>/debian/tmp/usr/share/man/man1/ocsp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html /<>/debian/tmp/usr/share/man/man1/openssl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /<>/debian/tmp/usr/share/man/man1/passwd.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /<>/debian/tmp/usr/share/man/man1/passwd.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /<>/debian/tmp/usr/share/man/man1/pkcs12.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs12.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /<>/debian/tmp/usr/share/man/man1/pkcs7.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /<>/debian/tmp/usr/share/man/man1/pkcs8.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /<>/debian/tmp/usr/share/man/man1/pkey.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /<>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /<>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /<>/debian/tmp/usr/share/man/man1/prime.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /<>/debian/tmp/usr/share/man/man1/prime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /<>/debian/tmp/usr/share/man/man1/rand.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /<>/debian/tmp/usr/share/man/man1/rand.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/req.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/req.html /<>/debian/tmp/usr/share/man/man1/req.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /<>/debian/tmp/usr/share/man/man1/req.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /<>/debian/tmp/usr/share/man/man1/rsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/rsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /<>/debian/tmp/usr/share/man/man1/rsautl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /<>/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /<>/debian/tmp/usr/share/man/man1/s_client.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_client.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /<>/debian/tmp/usr/share/man/man1/s_server.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /<>/debian/tmp/usr/share/man/man1/s_time.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /<>/debian/tmp/usr/share/man/man1/sess_id.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /<>/debian/tmp/usr/share/man/man1/sess_id.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /<>/debian/tmp/usr/share/man/man1/smime.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /<>/debian/tmp/usr/share/man/man1/smime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /<>/debian/tmp/usr/share/man/man1/speed.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /<>/debian/tmp/usr/share/man/man1/speed.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /<>/debian/tmp/usr/share/man/man1/spkac.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /<>/debian/tmp/usr/share/man/man1/spkac.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /<>/debian/tmp/usr/share/man/man1/srp.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /<>/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /<>/debian/tmp/usr/share/man/man1/storeutl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /<>/debian/tmp/usr/share/man/man1/storeutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /<>/debian/tmp/usr/share/man/man1/ts.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /<>/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /<>/debian/tmp/usr/share/man/man1/tsget.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /<>/debian/tmp/usr/share/man/man1/tsget.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/version.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/version.html /<>/debian/tmp/usr/share/man/man1/verify.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /<>/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /<>/debian/tmp/usr/share/man/man1/version.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /<>/debian/tmp/usr/share/man/man1/version.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_professionInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_set0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_set0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_set0_professionInfos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_get0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_set0_admissionAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityId.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityURL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_get0_authorityText.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityId.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityURL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_set0_authorityText.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFOS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_addProfessionInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_professionItems.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_professionOIDs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_get0_registrationNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_addProfessionInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_namingAuthority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /<>/debian/tmp/usr/share/man/man1/x509.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /<>/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_professionInfos.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_professionInfos.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityId.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityURL.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityText.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityId.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityURL.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityText.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFOS.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionItems.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionOIDs.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_registrationNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_namingAuthority.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set_string_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_normalize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_tm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_diff.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_cmp_time_t.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_init_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_cleanup_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_pause_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_current_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_normalize.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_to_tm.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_set_wait_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ecb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawmake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawaddress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawport.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_bind.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ptr_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_int_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_seek.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_tell.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_flush.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_wpending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_wpending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_info_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_destroy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_eof_return.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_io_special.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_retry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sqr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_nnmod.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sub.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sqr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sqrt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_is_current_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_current_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bin2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2lebinpad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lebin2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2hex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_hex2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dec2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sqrt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_call.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set_old.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl /<>/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl /<>/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mask_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lshift1.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /<>/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_grow.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html /<>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_final.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html /<>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /<>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_read_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_write_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_log_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AutoPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSION_SYNTAX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifierChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifiers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BIT_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BMPSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALIZEDTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SEQUENCE_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SET_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_T61STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UINTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UNIVERSALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTCTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTF8STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_VISIBLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_INFO_ACCESS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_KEYID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_BASIC_CONSTRAINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CERTIFICATEPOLICIES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ContentInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CRL_DIST_POINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIRECTORYSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DISPLAYTEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EDIPARTYNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_CERT_ID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_ISSUER_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_SIGNING_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EXTENDED_KEY_USAGE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAMES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressFamily.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ISSUING_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NAMING_AUTHORITY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NOTICEREF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_BASICRESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTSTATUS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CRLID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_ONEREQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQUEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPBYTES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPDATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPONSE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REVOKEDINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SERVICELOC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SINGLERESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OTHERNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBE2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBEPARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBKDF2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_BAGS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_MAC_DATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_SAFEBAG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_DIGEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENC_CONTENT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ISSUER_AND_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_RECIP_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGN_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKEY_USAGE_PERIOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYQUALINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROFESSION_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_CERT_INFO_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_POLICY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_OAEP_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PSS_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SCRYPT_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNET.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNETID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_ACCURACY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_STATUS_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_USERNOTICE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGOR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGORS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CERT_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CINF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME_ENTRY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_VAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ACCESS_DESCRIPTION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ADMISSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ADMISSION_SYNTAX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifierChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifiers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BIT_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BMPSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALIZEDTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SEQUENCE_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SET_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_T61STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UNIVERSALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTCTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTF8STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_VISIBLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_INFO_ACCESS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_KEYID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_BASIC_CONSTRAINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CERTIFICATEPOLICIES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ContentInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CRL_DIST_POINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIRECTORYSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DISPLAYTEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EDIPARTYNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_CERT_ID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_ISSUER_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_SIGNING_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EXTENDED_KEY_USAGE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAMES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressFamily.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ISSUING_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NAMING_AUTHORITY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NOTICEREF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_BASICRESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTSTATUS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CRLID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_ONEREQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQUEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPBYTES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPDATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPONSE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REVOKEDINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SERVICELOC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SINGLERESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OTHERNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBE2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBEPARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBKDF2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_BAGS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_MAC_DATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_SAFEBAG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_DIGEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENC_CONTENT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ISSUER_AND_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_NDEF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_RECIP_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGN_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKEY_USAGE_PERIOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYQUALINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROFESSION_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_CERT_INFO_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_POLICY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_OAEP_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PSS_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SCRYPT_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNET.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNETID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_ACCURACY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_STATUS_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.htmlUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_USERNOTICE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGOR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGORS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CERT_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CINF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME_ENTRY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF_CONST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_value.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_reserve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_unshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_shift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_is_sorted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_key_sched.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_checked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_unchecked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_odd_parity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_is_weak_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb2_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb3_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ncbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_pcbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_xcbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cbc_cksum.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_quad_cksum.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ADMISSION_SYNTAX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdentifierChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdentifiers.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_NULL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_T61STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_TIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_ContentInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DISPLAYTEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EDIPARTYNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_CERT_ID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAMES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressFamily.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NAMING_AUTHORITY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NOTICEREF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CRLID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQUEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OTHERNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBE2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBEPARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBKDF2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_BAGS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_POLICYINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_POLICYQUALINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROFESSION_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROXY_POLICY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SCRYPT_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SXNET.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SXNETID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_ACCURACY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_USERNOTICE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ALGOR.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ALGORS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CERT_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CINF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_VAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ADMISSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ADMISSION_SYNTAX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdentifierChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdentifiers.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_NULL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_T61STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_TIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_bio_stream.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_ContentInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DISPLAYTEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EDIPARTYNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_CERT_ID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAMES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressFamily.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NAMING_AUTHORITY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NOTICEREF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CRLID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQUEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OTHERNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBE2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBEPARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBKDF2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_BAGS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_NDEF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_POLICYINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_POLICYQUALINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROFESSION_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROXY_POLICY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SCRYPT_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SXNET.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SXNETID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_ACCURACY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_USERNOTICE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ALGOR.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ALGORS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CERT_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CINF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_q.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_g.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_value.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_reserve.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_delete_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_unshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_shift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_pop_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_find_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_is_sorted.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_deep_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_192.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_521.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_768.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_1024.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_1536.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_2048.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_3072.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key_checked.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key_unchecked.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_odd_parity.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_is_weak_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb2_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb3_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ncbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cfb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ofb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_pcbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_xcbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cbc_cksum.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_quad_cksum.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_string_to_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_string_to_2keys.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_q.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_g.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html /<>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl /<>/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl /<>/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_q.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_g.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /<>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp224_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp256_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_order_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_cofactor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_method_of.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_order.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_cofactor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_point_conversion_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_point_conversion_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_seed_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_degree.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check_discriminant.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecpkparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecpkparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_by_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new_by_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_conv_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_conv_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_check_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_key2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp224_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp256_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp521_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_invert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_at_infinity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_on_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_make_affine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_make_affine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_method_of.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_order.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_cofactor.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_seed_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_degree.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_check_discriminant.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_basis_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_method_of.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_to_infinity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_Jprojective_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2oct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_oct2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0_r.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0_s.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECDSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECDSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_by_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_first.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_last.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_prev.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ctrl_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_destroy_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_finish_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_init_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_privkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_pubkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cmd_defns.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cmd_is_executable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_complete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_complete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_remove.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_cmd_defns.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ctrl_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_destroy_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_finish_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_init_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_privkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_pubkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_table_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_builtin_engines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/opensUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. sl/html/man3/ENGINE_register_all_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_table_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_is_at_infinity.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_is_on_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_make_affine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINTs_make_affine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINTs_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_method_of.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_to_infinity.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2oct.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_oct2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_bn2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_s.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECDSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECDSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_by_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digest_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_first.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_last.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_prev.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ctrl_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_destroy_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_finish_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_init_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cmd_defns.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_cmd_is_executable.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_complete.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_complete.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_remove.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_cmd_defns.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ctrl_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_destroy_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_finish_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_init_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_table_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_builtin_engines.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_table_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ocb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ocb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ocb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/dUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. ebian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ocb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ocb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ocb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_aria.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb8.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_des.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/openssl-Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. wrkgeb/openssl-1.1.1/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinalXOF.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_pkey_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_md_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbyname.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbynid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbyobj.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeBlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_input_blocksize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_result_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_app_datasize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_input_blocksize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_result_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_app_datasize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyname.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbynid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyobj.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/man/man3/EVP_md4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_final.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_final.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_signature_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_mac_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_pad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_private.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_siginf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_signature_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_mac_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_pad.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_check.html -> /<>/debian/tmp/usr/share/doUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. c/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_add0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_METHOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html /<>/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_get0_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2ln.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2sn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_ln2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_sn2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2obj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get1_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_produced_at.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_tbs_sigalg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_respdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_set_max_response_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_add1_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get1_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_respdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_appname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/LHASH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_LHASH_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_HASHFUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_DOALL_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/LHASH_DOALL_ARG_FN_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_HASH_FN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_COMP_FN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_retrieve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strndup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_memdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcpy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcat.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexstr2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_buf2hexstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strndup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_mem_functions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_functions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_alloc_counts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_debug.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_initialized.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_done.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_NAME_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_PKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get0_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_NAME_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_PKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get1_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_type_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_set0_NAME_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_get0_scheme.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_expect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_set_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_register_loader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_unregister_loader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_ctrl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_load_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_post_process_info_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_issuer_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_key_fingerprint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_SECURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_EAY_COMPATIBLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_ONLY_B64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey_traditional.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. ateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ_NEW.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ_NEW.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_register_loader.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_expect_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_find_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_load_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_eof_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /<>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /<>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html /<>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /<>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /<>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /<>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_defaults.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_instantiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_n.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_e.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_p.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_q.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmp1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmq1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_iqmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_multi_prime_extra_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl /<>/debian/tmp/usr/share/man/man3/RC4.3ssl -> /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_SSLv23.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PKCS1_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_n.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_e.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_d.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_p.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_q.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_dmp1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_dmq1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_iqmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_log_entry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_log_entry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_timestamp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_timestamp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html /<>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cipher_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_handshake_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html /<>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html /<>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html /<>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /<>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_build_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_select_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html /<>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_good.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_good.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_hits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cb_hits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_remove_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_groups.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_groups_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_groups.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_alpn_protos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_proto_select_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_protos_advertised_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_to_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_groups.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_groups_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_groups.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_CA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_client_CA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_isv2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_legacy_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_enable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_enable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_disable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_disable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_random.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_use_session_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_find_session_cb_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_verify_client_post_handshake.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html /<>/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /<>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html /<>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /<>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_init_finished.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /<>/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_early_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /<>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html /<>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_x509_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_destroy_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_opener.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_writer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_flusher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_reader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_closer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_data_duplicator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_prompt_constructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_opener.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_writer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_flusher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_reader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_closer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_duplicator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_verify_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_verify_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_boolean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_boolean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_info_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_info_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_construct_prompt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_process.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_string_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_input_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_output_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_action_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_string_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_test_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_minsize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html /<>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_current_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_revocationDate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_pubkey_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSION_SYNTAX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_print_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAMING_AUTHORITY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_print_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFOS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFOS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPrivateKey_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPublicKey_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCRYPT_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCRYPT_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/h/<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_string_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. tml/man3/USERNOTICE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /<>/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_lastUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_tbs_sigalg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_authority_key_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_key_usage.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extended_key_usage.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /<>/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /<>/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /<>/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSIONS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdOrRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdOrRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifiers_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifiers_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_print_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPARAMETERS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPARAMETERS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_new.3ssl -> /<>Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /openssl-1.1.1/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressChoice_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressChoice_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressFamily_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressFamily_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressOrRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressOrRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NOTICEREF_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NOTICEREF_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CRLID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CRLID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OTHERNAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OTHERNAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBE2PARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBE2PARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBEPARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBEPARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_print_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFOS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROFESSION_INFOS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_POLICY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_POLICY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSAPrivateKey_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSAPublicKey_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SCRYPT_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SCRYPT_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNETID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNETID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNET_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNET_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_FEATURE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_FEATURE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/USERNOTICE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/USERNOTICE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CINF_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CINF_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_new_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_new_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_ctrl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_subject_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_subject.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_subject.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_issuer_serial_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_issuer_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_issuer_serial.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_fingerprint_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_fingerprint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_fingerprint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_by_alias_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_set_get_by_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_set_method_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_method_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_get_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_getm_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set1_notBefore.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set1_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_lastUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_tbs_sigalg.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_signature_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_INFO_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_INFO_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html /<>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_authority_key_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_key_usage.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_extended_key_usage.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_cert_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_crl_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_cert_crl_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_trust.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_new_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_new_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_ctrl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_subject_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_subject.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_subject.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_issuer_serial_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_issuer_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_issuer_serial.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_fingerprint_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_fingerprint.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_fingerprint.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_by_alias_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_set_get_by_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_set_method_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_method_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_get_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_delete_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_trusted_stack.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_verified_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_num_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_entry_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_oneline.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cert_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_issued_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_policy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_revocation_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_issuer_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_loUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. okup_crls_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_chain_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_inh_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_inh_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_trust.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_auth_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_auth_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add0_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_policies.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get0_peername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_getm.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_add1_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_purpose.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_trust.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_load_locations.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_default_paths.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_add_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man5/config.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify_cert_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_default.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/bio.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_objects.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cert_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_issued_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_policy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_revocation_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_issuer_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html /<>/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_purpose.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_inh_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_inh_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_trust.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_auth_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_auth_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add0_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_policies.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get0_peername.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_email.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip_asc.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_add1_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_EXT_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_EXT_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html /<>/debian/tmp/usr/share/man/man5/config.5ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html /<>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html /<>/debian/tmp/usr/share/man/man7/bio.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html /<>/debian/tmp/usr/share/man/man7/crypto.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /<>/debian/tmp/usr/share/man/man7/ct.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /<>/debian/tmp/usr/share/man/man7/des_modes.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /<>/debian/tmp/usr/share/man/man7/Ed25519.7ssl /<>/debian/tmp/usr/share/man/man7/Ed448.7ssl -> /<>/debian/tmp/usr/share/man/man7/Ed25519.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /<>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /<>/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /<>/debian/tmp/usr/share/man/man7/evp.7ssl /<>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /<>/debian/tmp/usr/share/man/man7/ossl_store-file.7ssl /<>/debian/tmp/usr/share/man/man7/ossl_store.7ssl /<>/debian/tmp/usr/share/man/man7/passphrase-encoding.7ssl /<>/debian/tmp/usr/share/man/man7/RAND.7ssl /<>/debian/tmp/usr/share/man/man7/RAND_DRBG.7ssl /<>/debian/tmp/usr/share/man/man7/RSA-PSS.7ssl /<>/debian/tmp/usr/share/man/man7/scrypt.7ssl /<>/debian/tmp/usr/share/man/man7/SM2.7ssl /<>/debian/tmp/usr/share/man/man7/ssl.7ssl /<>/debian/tmp/usr/share/man/man7/X25519.7ssl /<>/debian/tmp/usr/share/man/man7/X448.7ssl -> /<>/debian/tmp/usr/share/man/man7/X25519.7ssl /<>/debian/tmp/usr/share/man/man7/x509.7ssl make[2]: Leaving directory '/<>/build_shared' # pic static libraries, nobody should need them cp -pf build_static/libcrypto.a debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.a cp -pf build_static/libssl.a debian/tmp/usr/lib/x86_64-linux-gnu/libssl.a mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ cp -pf debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.* debian/libcrypto1.1-udeb/usr/lib/ cp -pf debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so.* debian/libssl1.1-udeb/usr/lib/ mkdir -p debian/libssl1.1-udeb/usr/lib/ssl cp debian/tmp/etc/ssl/openssl.cnf debian/libssl1.1-udeb/usr/lib/ssl/ cp -auv build_shared/lib*.so* debian/tmp/usr/lib/x86_64-linux-gnu/ for opt in ; \ do set -xe; \ mkdir -p debian/tmp/usr/lib/x86_64-linux-gnu/$opt; \ cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/x86_64-linux-gnu/$opt/; \ done mkdir -p debian/tmp/usr/include/x86_64-linux-gnu/openssl mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/x86_64-linux-gnu/openssl/ make[1]: Leaving directory '/<>' debian/rules override_dh_auto_install-indep make[1]: Entering directory '/<>' # Install is only required for the -indep only build, that is if # -arch isn't run as well. Otherwise install will fail because # usr/lib/ssl/cert is a symlink to a non existing target. if [ ! -L debian/tmp/usr/lib/ssl/certs ]; then \ /usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp ;\ mkdir -p debian/tmp/usr/include/x86_64-linux-gnu/openssl ;\ mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/x86_64-linux-gnu/openssl/ ;\ fi make[1]: Leaving directory '/<>' dh_install dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs CHANGES make[1]: Leaving directory '/<>' dh_installman dh_installdebconf dh_lintian debian/rules override_dh_perl make[1]: Entering directory '/<>' dh_perl -d make[1]: Leaving directory '/<>' dh_link dh_strip_nondeterminism debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress # symlink doc files for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl1.1/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_fixperms make[1]: Entering directory '/<>' if [ -d debian/openssl/etc/ssl/private ] ; then \ chmod 700 debian/openssl/etc/ssl/private ; \ fi dh_fixperms -a -X etc/ssl/private make[1]: Leaving directory '/<>' dh_missing dh_strip debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -a -V --add-udeb="libcrypto1.1-udeb" -Xengines -- -c4 make[1]: Leaving directory '/<>' debian/rules override_dh_shlibdeps make[1]: Entering directory '/<>' sed -i '/^udeb: libssl/s/libcrypto1.1-udeb/libssl1.1-udeb/' debian/libssl1.1/DEBIAN/shlibs dh_shlibdeps -a -L libssl1.1 make[1]: Leaving directory '/<>' dh_installdeb dh_gencontrol dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends} dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends} dh_md5sums dh_builddeb INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libssl-dev (in debian/libssl-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing openssl (in debian/openssl); do_strip: 1, oemstrip: pkgstriptranslations: processing libssl1.1 (in debian/libssl1.1); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz...done pkgstripfiles: processing control file: debian/libcrypto1.1-udeb/DEBIAN/control, package libcrypto1.1-udeb, directory debian/libcrypto1.1-udeb INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl-dev/DEBIAN/control, package libssl-dev, directory debian/libssl-dev INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstriptranslations: libssl1.1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstripfiles: processing control file: debian/libssl1.1/DEBIAN/control, package libssl1.1, directory debian/libssl1.1 .. removing usr/share/doc/libssl1.1/changelog.gz INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstripfiles: processing control file: debian/openssl/DEBIAN/control, package openssl, directory debian/openssl Searching for duplicated docs in dependency libssl1.1... pkgstripfiles: Running PNG optimization (using 4 cpus) for package openssl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'openssl' in '../openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. pkgstripfiles: Truncating usr/share/doc/libssl1.1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcrypto1.1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. pkgstriptranslations: processing openssl-dbgsym (in debian/.debhelper/openssl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: openssl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/openssl/dbgsym-root/DEBIAN/control, package openssl-dbgsym, directory debian/.debhelper/openssl/dbgsym-root dpkg-deb: building package 'openssl-dbgsym' in 'debian/.debhelper/scratch-space/build-openssl/openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. Renaming openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.deb to openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libssl1.1-dbgsym (in debian/.debhelper/libssl1.1/dbgsym-root); do_strip: 1, oemstrip: Renaming libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.deb to libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb pkgstriptranslations: libssl1.1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: Disabling pkgsanitychecks for udeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 138.18.04.0 pkgstripfiles: processing control file: debian/.debhelper/libssl1.1/dbgsym-root/DEBIAN/control, package libssl1.1-dbgsym, directory debian/.debhelper/libssl1.1/dbgsym-root dpkg-deb: building package 'libssl1.1-dbgsym' in 'debian/.debhelper/scratch-space/build-libssl1.1/libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstripfiles: processing control file: debian/libssl1.1-udeb/DEBIAN/control, package libssl1.1-udeb, directory debian/libssl1.1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. Renaming libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.deb to libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb Searching for duplicated docs in dependency libssl1.1... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb'. Renaming libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.deb to libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libssl-doc (in debian/libssl-doc); do_strip: 1, oemstrip: pkgstriptranslations: libssl-doc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl-doc/DEBIAN/control, package libssl-doc, directory debian/libssl-doc .. removing usr/share/doc/libssl-doc/changelog.gz pkgstripfiles: Truncating usr/share/doc/libssl-doc/changelog.Debian.gz to topmost ten records pkgstripfiles: Disabled PNG optimization for -doc package libssl-doc (to save build time) dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary -mLaunchpad Build Daemon >../openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build openssl-1.1.1 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-05-03T20:50:53Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.changes: ------------------------------------------------ Format: 1.8 Date: Tue, 03 May 2022 13:51:42 -0400 Source: openssl Binary: openssl libssl1.1 libcrypto1.1-udeb libssl1.1-udeb libssl-dev libssl-doc Architecture: amd64 all amd64_translations Version: 1.1.1-1ubuntu2.1~18.04.17 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marc Deslauriers Description: libcrypto1.1-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb) libssl-dev - Secure Sockets Layer toolkit - development files libssl-doc - Secure Sockets Layer toolkit - development documentation libssl1.1 - Secure Sockets Layer toolkit - shared libraries libssl1.1-udeb - ssl shared library - udeb (udeb) openssl - Secure Sockets Layer toolkit - cryptographic utility Changes: openssl (1.1.1-1ubuntu2.1~18.04.17) bionic-security; urgency=medium . * SECURITY UPDATE: c_rehash script allows command injection - debian/patches/CVE-2022-1292.patch: do not use shell to invoke openssl in tools/c_rehash.in. - CVE-2022-1292 * NOTE: This package does _not_ contain the changes from 1.1.1-1ubuntu2.1~18.04.16 in bionic-proposed. Checksums-Sha1: 3d3846b526d3737e2b5eed42db8361547b846056 1073764 libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb 6c1d6556ab79a93fc824811c905e8e8e7a059489 1567928 libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb d51a0fd58af6b8bb3ba7aa3e7597bf4ad1f4b862 1487652 libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb 3a3b37769a56031295a670015698c57fb2f6c7a6 3390344 libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb f2e42237d6e1c7548456ff169da58f55085c9839 191484 libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb c36924e5b5e5dcb6cc6083a4a877b18772eeadd2 1302460 libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 0c1b9c9f95a84abcdc89320d2076a41e7685eb01 549796 openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb d55ae73ae73aade5fe40a4e03f16cee6afe98d82 7914 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.buildinfo d6ef61e71990eff88937935bb6ca64813f7a6683 613900 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb b03d294859b7c40b7c4a7adc68a1312df0c53036 26778 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz Checksums-Sha256: f2ef85b0e12f1c605dd12d68ccd30e5a7c447a4544bb5e40bfb12a94466eee70 1073764 libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb 01aa3e354dc831c7e291175533b333ed7d56a0f2ad11d3e793256e555e4911d4 1567928 libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb d7e5a9f0ed211d313c53871eb73aa5c36a66e65d9cd698e9c1207e35cebb333d 1487652 libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb 8b213d143b2ca45382044fa412337656274b74fa0d15006810b7ec4e8bea3447 3390344 libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 9eb4f7c589f53f7e4a8d537f3bf35eea874c24c04694152b659940afbef7cf7b 191484 libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb b879fd601daf56250b6964884e84d9fa4731a280385a03234a7fdf8f6a981276 1302460 libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 1203ef15e6bbd2ca1c3a47f1a22588a9751a2f5a498ca360547958f2b9be0bd8 549796 openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 68c75bd128df796b1b57750e67ca1b233d15838fed74e535248a436793e263e5 7914 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.buildinfo adf9f9b5261861b897f2f45fc360240b39441c73a99ba6658a7cda406b596421 613900 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 540d2f6ff5ebb4de6ec3c02b6bcfadf6825205d7a84c1d18dfb434ea4121b867 26778 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz Files: 9780d9be5fa353e0521f98d3ffee50c7 1073764 debian-installer optional libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb 309f11e149ca259e874f74537c713166 1567928 libdevel optional libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 9c2c1cb4fa63ac8d16797be891190a33 1487652 doc optional libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb 441dbb1b8355c69530e31e29e2bc0dc6 3390344 debug optional libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 3a47acd6f156bb037c0a72870f749f10 191484 debian-installer optional libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb a5b2100bf0b7dde70de6e00f09aa9353 1302460 libs optional libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb d31ed1eba3858af56060f398ab825794 549796 debug optional openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 2611c739a356db2436c1bc6ce43f6bce 7914 utils optional openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.buildinfo 5e5c9be99693673b699f11628460f09a 613900 utils optional openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 22e187af45bebf482af652e021ffcbf8 26778 raw-translations - openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz Original-Maintainer: Debian OpenSSL Team /<>/openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.changes.new could not be renamed to /<>/openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: openssl Binary: openssl libssl1.1 libcrypto1.1-udeb libssl1.1-udeb libssl-dev libssl-doc Architecture: all amd64 Version: 1.1.1-1ubuntu2.1~18.04.17 Checksums-Md5: 9780d9be5fa353e0521f98d3ffee50c7 1073764 libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb 309f11e149ca259e874f74537c713166 1567928 libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 9c2c1cb4fa63ac8d16797be891190a33 1487652 libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb 441dbb1b8355c69530e31e29e2bc0dc6 3390344 libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 3a47acd6f156bb037c0a72870f749f10 191484 libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb a5b2100bf0b7dde70de6e00f09aa9353 1302460 libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb d31ed1eba3858af56060f398ab825794 549796 openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 5e5c9be99693673b699f11628460f09a 613900 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 22e187af45bebf482af652e021ffcbf8 26778 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz Checksums-Sha1: 3d3846b526d3737e2b5eed42db8361547b846056 1073764 libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb 6c1d6556ab79a93fc824811c905e8e8e7a059489 1567928 libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb d51a0fd58af6b8bb3ba7aa3e7597bf4ad1f4b862 1487652 libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb 3a3b37769a56031295a670015698c57fb2f6c7a6 3390344 libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb f2e42237d6e1c7548456ff169da58f55085c9839 191484 libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb c36924e5b5e5dcb6cc6083a4a877b18772eeadd2 1302460 libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 0c1b9c9f95a84abcdc89320d2076a41e7685eb01 549796 openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb d6ef61e71990eff88937935bb6ca64813f7a6683 613900 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb b03d294859b7c40b7c4a7adc68a1312df0c53036 26778 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz Checksums-Sha256: f2ef85b0e12f1c605dd12d68ccd30e5a7c447a4544bb5e40bfb12a94466eee70 1073764 libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb 01aa3e354dc831c7e291175533b333ed7d56a0f2ad11d3e793256e555e4911d4 1567928 libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb d7e5a9f0ed211d313c53871eb73aa5c36a66e65d9cd698e9c1207e35cebb333d 1487652 libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb 8b213d143b2ca45382044fa412337656274b74fa0d15006810b7ec4e8bea3447 3390344 libssl1.1-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb 9eb4f7c589f53f7e4a8d537f3bf35eea874c24c04694152b659940afbef7cf7b 191484 libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb b879fd601daf56250b6964884e84d9fa4731a280385a03234a7fdf8f6a981276 1302460 libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 1203ef15e6bbd2ca1c3a47f1a22588a9751a2f5a498ca360547958f2b9be0bd8 549796 openssl-dbgsym_1.1.1-1ubuntu2.1~18.04.17_amd64.ddeb adf9f9b5261861b897f2f45fc360240b39441c73a99ba6658a7cda406b596421 613900 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb 540d2f6ff5ebb4de6ec3c02b6bcfadf6825205d7a84c1d18dfb434ea4121b867 26778 openssl_1.1.1-1ubuntu2.1~18.04.17_amd64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Tue, 03 May 2022 20:50:53 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.15.1-3ubuntu2), autopoint (= 0.19.8.1-6ubuntu0.3), autotools-dev (= 20180224.1), base-files (= 10.1ubuntu2.2), base-passwd (= 3.5.44), bash (= 4.4.18-2ubuntu1.3), bc (= 1.07.1-2), binutils (= 2.30-21ubuntu1~18.04.7), binutils-common (= 2.30-21ubuntu1~18.04.7), binutils-x86-64-linux-gnu (= 2.30-21ubuntu1~18.04.7), bsdmainutils (= 11.1.2ubuntu1), bsdutils (= 1:2.31.1-0.4ubuntu3.7), build-essential (= 12.4ubuntu1), bzip2 (= 1.0.6-8.1ubuntu0.2), coreutils (= 8.28-1ubuntu1), cpp (= 4:7.4.0-1ubuntu2.3), cpp-7 (= 7.5.0-3ubuntu1~18.04), dash (= 0.5.8-2.10), debconf (= 1.5.66), debhelper (= 11.1.6ubuntu1), debianutils (= 4.8.4), dh-autoreconf (= 17), dh-strip-nondeterminism (= 0.040-1.1~build1), diffutils (= 1:3.6-1), dpkg (= 1.19.0.5ubuntu2), dpkg-dev (= 1.19.0.5ubuntu2), e2fsprogs (= 1.44.1-1ubuntu1.3), fdisk (= 2.31.1-0.4ubuntu3.7), file (= 1:5.32-2ubuntu0.4), findutils (= 4.6.0+git+20170828-2), g++ (= 4:7.4.0-1ubuntu2.3), g++-7 (= 7.5.0-3ubuntu1~18.04), gcc (= 4:7.4.0-1ubuntu2.3), gcc-7 (= 7.5.0-3ubuntu1~18.04), gcc-7-base (= 7.5.0-3ubuntu1~18.04), gcc-8-base (= 8.4.0-1ubuntu1~18.04), gettext (= 0.19.8.1-6ubuntu0.3), gettext-base (= 0.19.8.1-6ubuntu0.3), grep (= 3.1-2), groff-base (= 1.22.3-10), gzip (= 1.6-5ubuntu1.2), hostname (= 3.20), init-system-helpers (= 1.51), intltool-debian (= 0.35.0+20060710.4), libacl1 (= 2.2.52-3build1), libarchive-zip-perl (= 1.60-1ubuntu0.1), libasan4 (= 7.5.0-3ubuntu1~18.04), libatomic1 (= 8.4.0-1ubuntu1~18.04), libattr1 (= 1:2.4.47-2build1), libaudit-common (= 1:2.8.2-1ubuntu1), libaudit1 (= 1:2.8.2-1ubuntu1), libbinutils (= 2.30-21ubuntu1~18.04.7), libblkid1 (= 2.31.1-0.4ubuntu3.7), libbsd0 (= 0.8.7-1ubuntu0.1), libbz2-1.0 (= 1.0.6-8.1ubuntu0.2), libc-bin (= 2.27-3ubuntu1.5), libc-dev-bin (= 2.27-3ubuntu1.5), libc6 (= 2.27-3ubuntu1.5), libc6-dev (= 2.27-3ubuntu1.5), libcap-ng0 (= 0.7.7-3.1), libcc1-0 (= 8.4.0-1ubuntu1~18.04), libcilkrts5 (= 7.5.0-3ubuntu1~18.04), libcom-err2 (= 1.44.1-1ubuntu1.3), libcroco3 (= 0.6.12-2), libdb5.3 (= 5.3.28-13.1ubuntu1.1), libdebconfclient0 (= 0.213ubuntu1), libdpkg-perl (= 1.19.0.5ubuntu2), libext2fs2 (= 1.44.1-1ubuntu1.3), libfdisk1 (= 2.31.1-0.4ubuntu3.7), libffi6 (= 3.2.1-8), libfile-stripnondeterminism-perl (= 0.040-1.1~build1), libgcc-7-dev (= 7.5.0-3ubuntu1~18.04), libgcc1 (= 1:8.4.0-1ubuntu1~18.04), libgcrypt20 (= 1.8.1-4ubuntu1.3), libgdbm-compat4 (= 1.14.1-6), libgdbm5 (= 1.14.1-6), libglib2.0-0 (= 2.56.4-0ubuntu0.18.04.9), libgmp10 (= 2:6.1.2+dfsg-2), libgomp1 (= 8.4.0-1ubuntu1~18.04), libgpg-error0 (= 1.27-6), libicu60 (= 60.2-3ubuntu3.2), libisl19 (= 0.19-1), libitm1 (= 8.4.0-1ubuntu1~18.04), liblsan0 (= 8.4.0-1ubuntu1~18.04), liblz4-1 (= 0.0~r131-2ubuntu3.1), liblzma5 (= 5.2.2-1.3ubuntu0.1), libmagic-mgc (= 1:5.32-2ubuntu0.4), libmagic1 (= 1:5.32-2ubuntu0.4), libmount1 (= 2.31.1-0.4ubuntu3.7), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.1-1), libmpx2 (= 8.4.0-1ubuntu1~18.04), libncursesw5 (= 6.1-1ubuntu1), libpam-modules (= 1.1.8-3.6ubuntu2), libpam-modules-bin (= 1.1.8-3.6ubuntu2), libpam-runtime (= 1.1.8-3.6ubuntu2), libpam0g (= 1.1.8-3.6ubuntu2), libpcre3 (= 2:8.39-9), libperl5.26 (= 5.26.1-6ubuntu0.5), libpipeline1 (= 1.5.0-1), libquadmath0 (= 8.4.0-1ubuntu1~18.04), libreadline7 (= 7.0-3), libseccomp2 (= 2.5.1-1ubuntu1~18.04.2), libselinux1 (= 2.7-2build2), libsigsegv2 (= 2.12-1), libsmartcols1 (= 2.31.1-0.4ubuntu3.7), libss2 (= 1.44.1-1ubuntu1.3), libstdc++-7-dev (= 7.5.0-3ubuntu1~18.04), libstdc++6 (= 8.4.0-1ubuntu1~18.04), libsystemd0 (= 237-3ubuntu10.50), libtimedate-perl (= 2.3000-2), libtinfo5 (= 6.1-1ubuntu1), libtool (= 2.4.6-2), libtsan0 (= 8.4.0-1ubuntu1~18.04), libubsan0 (= 7.5.0-3ubuntu1~18.04), libudev1 (= 237-3ubuntu10.50), libunistring2 (= 0.9.9-0ubuntu1), libuuid1 (= 2.31.1-0.4ubuntu3.7), libxml2 (= 2.9.4+dfsg1-6.1ubuntu1.5), libzstd1 (= 1.3.3+dfsg-2ubuntu1.2), linux-libc-dev (= 4.15.0-176.185), login (= 1:4.5-1ubuntu2.2), m4 (= 1.4.18-1), make (= 4.1-9.1ubuntu1), man-db (= 2.8.3-2), mawk (= 1.3.3-17ubuntu3), ncurses-base (= 6.1-1ubuntu1), ncurses-bin (= 6.1-1ubuntu1), patch (= 2.7.6-2ubuntu1.1), perl (= 5.26.1-6ubuntu0.5), perl-base (= 5.26.1-6ubuntu0.5), perl-modules-5.26 (= 5.26.1-6ubuntu0.5), po-debconf (= 1.0.20), readline-common (= 7.0-3), sed (= 4.4-2), sysvinit-utils (= 2.88dsf-59.10ubuntu1), tar (= 1.29b-2ubuntu0.3), util-linux (= 2.31.1-0.4ubuntu3.7), xz-utils (= 5.2.2-1.3ubuntu0.1), zlib1g (= 1:1.2.11.dfsg-0ubuntu2.1) Environment: DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1651600302" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libcrypto1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb ------------------------------------------------------ new Debian package, version 2.0. size 1073764 bytes: control archive=644 bytes. 691 bytes, 17 lines control Package: libcrypto1.1-udeb Source: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 2853 Depends: libc6-udeb (>= 2.27) Section: debian-installer Priority: optional Description: Secure Sockets Layer toolkit - libcrypto udeb This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains a version of the libcrypto shared library for use with the Debian Installer. Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2022-05-03 17:51 ./ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ -rw-r--r-- root/root 2917088 2022-05-03 17:51 ./usr/lib/libcrypto.so.1.1 libssl-dev_1.1.1-1ubuntu2.1~18.04.17_amd64.deb ---------------------------------------------- new Debian package, version 2.0. size 1567928 bytes: control archive=3284 bytes. 757 bytes, 21 lines control 6878 bytes, 109 lines md5sums Package: libssl-dev Source: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 7669 Depends: libssl1.1 (= 1.1.1-1ubuntu2.1~18.04.17) Suggests: libssl-doc Conflicts: libssl1.0-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - development files This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2022-05-03 17:51 ./ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/include/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/include/openssl/ -rw-r--r-- root/root 3349 2022-05-03 17:51 ./usr/include/openssl/aes.h -rw-r--r-- root/root 33627 2022-05-03 17:51 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 395 2022-05-03 17:51 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 14687 2022-05-03 17:51 ./usr/include/openssl/asn1err.h -rw-r--r-- root/root 32940 2022-05-03 17:51 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 2398 2022-05-03 17:51 ./usr/include/openssl/async.h -rw-r--r-- root/root 1258 2022-05-03 17:51 ./usr/include/openssl/asyncerr.h -rw-r--r-- root/root 34931 2022-05-03 17:51 ./usr/include/openssl/bio.h -rw-r--r-- root/root 6332 2022-05-03 17:51 ./usr/include/openssl/bioerr.h -rw-r--r-- root/root 1847 2022-05-03 17:51 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 22135 2022-05-03 17:51 ./usr/include/openssl/bn.h -rw-r--r-- root/root 4839 2022-05-03 17:51 ./usr/include/openssl/bnerr.h -rw-r--r-- root/root 1600 2022-05-03 17:51 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 752 2022-05-03 17:51 ./usr/include/openssl/buffererr.h -rw-r--r-- root/root 3179 2022-05-03 17:51 ./usr/include/openssl/camellia.h -rw-r--r-- root/root 1674 2022-05-03 17:51 ./usr/include/openssl/cast.h -rw-r--r-- root/root 1064 2022-05-03 17:51 ./usr/include/openssl/cmac.h -rw-r--r-- root/root 16412 2022-05-03 17:51 ./usr/include/openssl/cms.h -rw-r--r-- root/root 10966 2022-05-03 17:51 ./usr/include/openssl/cmserr.h -rw-r--r-- root/root 1328 2022-05-03 17:51 ./usr/include/openssl/comp.h -rw-r--r-- root/root 1144 2022-05-03 17:51 ./usr/include/openssl/comperr.h -rw-r--r-- root/root 5601 2022-05-03 17:51 ./usr/include/openssl/conf.h -rw-r--r-- root/root 1300 2022-05-03 17:51 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 3361 2022-05-03 17:51 ./usr/include/openssl/conferr.h -rw-r--r-- root/root 16907 2022-05-03 17:51 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 2193 2022-05-03 17:51 ./usr/include/openssl/cryptoerr.h -rw-r--r-- root/root 15990 2022-05-03 17:51 ./usr/include/openssl/ct.h -rw-r--r-- root/root 3402 2022-05-03 17:51 ./usr/include/openssl/cterr.h -rw-r--r-- root/root 7627 2022-05-03 17:51 ./usr/include/openssl/des.h -rw-r--r-- root/root 13403 2022-05-03 17:51 ./usr/include/openssl/dh.h -rw-r--r-- root/root 3906 2022-05-03 17:51 ./usr/include/openssl/dherr.h -rw-r--r-- root/root 9640 2022-05-03 17:51 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 2841 2022-05-03 17:51 ./usr/include/openssl/dsaerr.h -rw-r--r-- root/root 1623 2022-05-03 17:51 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 8710 2022-05-03 17:51 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 924 2022-05-03 17:51 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 63049 2022-05-03 17:51 ./usr/include/openssl/ec.h -rw-r--r-- root/root 358 2022-05-03 17:51 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 358 2022-05-03 17:51 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 15438 2022-05-03 17:51 ./usr/include/openssl/ecerr.h -rw-r--r-- root/root 34661 2022-05-03 17:51 ./usr/include/openssl/engine.h -rw-r--r-- root/root 5379 2022-05-03 17:51 ./usr/include/openssl/engineerr.h -rw-r--r-- root/root 11231 2022-05-03 17:51 ./usr/include/openssl/err.h -rw-r--r-- root/root 75098 2022-05-03 17:51 ./usr/include/openssl/evp.h -rw-r--r-- root/root 10987 2022-05-03 17:51 ./usr/include/openssl/evperr.h -rw-r--r-- root/root 1591 2022-05-03 17:51 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 2099 2022-05-03 17:51 ./usr/include/openssl/idea.h -rw-r--r-- root/root 4326 2022-05-03 17:51 ./usr/include/openssl/kdf.h -rw-r--r-- root/root 2054 2022-05-03 17:51 ./usr/include/openssl/kdferr.h -rw-r--r-- root/root 8145 2022-05-03 17:51 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 1054 2022-05-03 17:51 ./usr/include/openssl/md2.h -rw-r--r-- root/root 1322 2022-05-03 17:51 ./usr/include/openssl/md4.h -rw-r--r-- root/root 1320 2022-05-03 17:51 ./usr/include/openssl/md5.h -rw-r--r-- root/root 1053 2022-05-03 17:51 ./usr/include/openssl/mdc2.h -rw-r--r-- root/root 10478 2022-05-03 17:51 ./usr/include/openssl/modes.h -rw-r--r-- root/root 217521 2022-05-03 17:51 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 6633 2022-05-03 17:51 ./usr/include/openssl/objects.h -rw-r--r-- root/root 1248 2022-05-03 17:51 ./usr/include/openssl/objectserr.h -rw-r--r-- root/root 15417 2022-05-03 17:51 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 3288 2022-05-03 17:51 ./usr/include/openssl/ocsperr.h -rw-r--r-- root/root 4101 2022-05-03 17:51 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 6217 2022-05-03 17:51 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 15468 2022-05-03 17:51 ./usr/include/openssl/pem.h -rw-r--r-- root/root 415 2022-05-03 17:51 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 5030 2022-05-03 17:51 ./usr/include/openssl/pemerr.h -rw-r--r-- root/root 9871 2022-05-03 17:51 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 3681 2022-05-03 17:51 ./usr/include/openssl/pkcs12err.h -rw-r--r-- root/root 11590 2022-05-03 17:51 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 5042 2022-05-03 17:51 ./usr/include/openssl/pkcs7err.h -rw-r--r-- root/root 2213 2022-05-03 17:51 ./usr/include/openssl/rand.h -rw-r--r-- root/root 4513 2022-05-03 17:51 ./usr/include/openssl/rand_drbg.h -rw-r--r-- root/root 4353 2022-05-03 17:51 ./usr/include/openssl/randerr.h -rw-r--r-- root/root 1534 2022-05-03 17:51 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 825 2022-05-03 17:51 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 1988 2022-05-03 17:51 ./usr/include/openssl/rc5.h -rw-r--r-- root/root 1243 2022-05-03 17:51 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 22173 2022-05-03 17:51 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 8945 2022-05-03 17:51 ./usr/include/openssl/rsaerr.h -rw-r--r-- root/root 6651 2022-05-03 17:51 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 3479 2022-05-03 17:51 ./usr/include/openssl/seed.h -rw-r--r-- root/root 3831 2022-05-03 17:51 ./usr/include/openssl/sha.h -rw-r--r-- root/root 3827 2022-05-03 17:51 ./usr/include/openssl/srp.h -rw-r--r-- root/root 1316 2022-05-03 17:51 ./usr/include/openssl/srtp.h -rw-r--r-- root/root 110319 2022-05-03 17:51 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 542 2022-05-03 17:51 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 14576 2022-05-03 17:51 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 46484 2022-05-03 17:51 ./usr/include/openssl/sslerr.h -rw-r--r-- root/root 3095 2022-05-03 17:51 ./usr/include/openssl/stack.h -rw-r--r-- root/root 11197 2022-05-03 17:51 ./usr/include/openssl/store.h -rw-r--r-- root/root 4331 2022-05-03 17:51 ./usr/include/openssl/storeerr.h -rw-r--r-- root/root 2076 2022-05-03 17:51 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 72433 2022-05-03 17:51 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 22429 2022-05-03 17:51 ./usr/include/openssl/ts.h -rw-r--r-- root/root 6678 2022-05-03 17:51 ./usr/include/openssl/tserr.h -rw-r--r-- root/root 1666 2022-05-03 17:51 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 16052 2022-05-03 17:51 ./usr/include/openssl/ui.h -rw-r--r-- root/root 2669 2022-05-03 17:51 ./usr/include/openssl/uierr.h -rw-r--r-- root/root 1377 2022-05-03 17:51 ./usr/include/openssl/whrlpool.h -rw-r--r-- root/root 43123 2022-05-03 17:51 ./usr/include/openssl/x509.h -rw-r--r-- root/root 31918 2022-05-03 17:51 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 6647 2022-05-03 17:51 ./usr/include/openssl/x509err.h -rw-r--r-- root/root 33250 2022-05-03 17:51 ./usr/include/openssl/x509v3.h -rw-r--r-- root/root 8709 2022-05-03 17:51 ./usr/include/openssl/x509v3err.h drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/include/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/include/x86_64-linux-gnu/openssl/ -rw-r--r-- root/root 4465 2022-05-03 17:51 ./usr/include/x86_64-linux-gnu/openssl/opensslconf.h drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 5413392 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/libcrypto.a lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/libcrypto.so -> libcrypto.so.1.1 -rw-r--r-- root/root 995634 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/libssl.a lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/libssl.so -> libssl.so.1.1 drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 301 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/pkgconfig/libcrypto.pc -rw-r--r-- root/root 280 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/pkgconfig/libssl.pc -rw-r--r-- root/root 234 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/pkgconfig/openssl.pc drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/ lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl1.1/changelog.Debian.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl1.1/changelog.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/copyright -> ../libssl1.1/copyright libssl-doc_1.1.1-1ubuntu2.1~18.04.17_all.deb -------------------------------------------- new Debian package, version 2.0. size 1487652 bytes: control archive=14188 bytes. 701 bytes, 19 lines control 42024 bytes, 532 lines md5sums Package: libssl-doc Source: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 5347 Breaks: libssl-dev (<< 1.0.0) Replaces: libssl-dev (<< 1.0.0) Section: doc Priority: optional Multi-Arch: foreign Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - development documentation This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains manpages and demo files for libssl and libcrypto. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2022-05-03 17:51 ./ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/ drwxr-xr-x root/root 0 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/ -rw-r--r-- root/root 267 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/README drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/bio/ -rw-r--r-- root/root 975 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/Makefile -rw-r--r-- root/root 255 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/README -rw-r--r-- root/root 401 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/accept.cnf -rw-r--r-- root/root 3241 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/client-arg.c -rw-r--r-- root/root 3462 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/client-conf.c -rw-r--r-- root/root 539 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/cmod.cnf -rw-r--r-- root/root 285 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/connect.cnf -rw-r--r-- root/root 1313 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/descrip.mms -rw-r--r-- root/root 1533 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/intca.pem -rw-r--r-- root/root 1712 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/root.pem -rw-r--r-- root/root 2976 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/saccept.c -rw-r--r-- root/root 3142 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/sconnect.c -rw-r--r-- root/root 1657 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/server-arg.c.gz -rw-r--r-- root/root 2480 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/server-cmod.c -rw-r--r-- root/root 3860 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/server-conf.c -rw-r--r-- root/root 905 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/server-ec.pem -rw-r--r-- root/root 3166 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/server.pem.gz -rw-r--r-- root/root 47 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/shared.opt -rw-r--r-- root/root 35 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/bio/static.opt drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/certs/ -rw-r--r-- root/root 860 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/README drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/certs/apps/ -rw-r--r-- root/root 1794 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/apps.cnf -rw-r--r-- root/root 1679 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/ckey.pem -rw-r--r-- root/root 1675 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/intkey.pem -rw-r--r-- root/root 1865 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/mkacerts.sh -rw-r--r-- root/root 1118 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/mkxcerts.sh -rw-r--r-- root/root 1679 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/rootkey.pem -rw-r--r-- root/root 1679 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/skey.pem -rw-r--r-- root/root 1675 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/apps/skey2.pem -rw-r--r-- root/root 2246 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/ca.cnf -rw-r--r-- root/root 3889 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/mkcerts.sh -rw-r--r-- root/root 798 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/ocspquery.sh -rw-r--r-- root/root 392 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/certs/ocsprun.sh drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/cms/ -rw-r--r-- root/root 1801 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cacert.pem -rw-r--r-- root/root 2459 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cakey.pem -rw-r--r-- root/root 1370 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_comp.c -rw-r--r-- root/root 1950 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_ddec.c -rw-r--r-- root/root 1688 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_dec.c -rw-r--r-- root/root 2214 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_denc.c -rw-r--r-- root/root 2067 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_enc.c -rw-r--r-- root/root 1974 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_sign.c -rw-r--r-- root/root 2122 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_sign2.c -rw-r--r-- root/root 1237 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_uncomp.c -rw-r--r-- root/root 1821 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/cms_ver.c -rw-r--r-- root/root 566 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/comp.txt -rw-r--r-- root/root 65 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/encr.txt -rw-r--r-- root/root 58 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/sign.txt -rw-r--r-- root/root 3188 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/signer.pem -rw-r--r-- root/root 3184 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/cms/signer2.pem drwxr-xr-x root/root 0 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/engines/ -rw-r--r-- root/root 636 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/engines/e_chil.txt drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/evp/ -rw-r--r-- root/root 532 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/evp/Makefile -rw-r--r-- root/root 1496 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/evp/aesccm.c.gz -rw-r--r-- root/root 1424 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/evp/aesgcm.c.gz drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/pkcs12/ -rw-r--r-- root/root 2911 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/pkcs12/pkread.c -rw-r--r-- root/root 1500 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/pkcs12/pkwrite.c drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-dev/demos/smime/ -rw-r--r-- root/root 1801 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/cacert.pem -rw-r--r-- root/root 2459 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/cakey.pem -rw-r--r-- root/root 68 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/encr.txt -rw-r--r-- root/root 54 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/sign.txt -rw-r--r-- root/root 3188 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/signer.pem -rw-r--r-- root/root 3184 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/signer2.pem -rw-r--r-- root/root 1652 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/smdec.c -rw-r--r-- root/root 2041 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/smenc.c -rw-r--r-- root/root 1969 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/smsign.c -rw-r--r-- root/root 2139 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/smsign2.c -rw-r--r-- root/root 1817 2018-09-11 12:48 ./usr/share/doc/libssl-dev/demos/smime/smver.c drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl-doc/ -rw-r--r-- root/root 2602 2022-05-03 17:51 ./usr/share/doc/libssl-doc/changelog.Debian.gz -rw-r--r-- root/root 6548 2018-09-17 12:13 ./usr/share/doc/libssl-doc/copyright drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ACCESS_DESCRIPTION_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ACCESS_DESCRIPTION_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 3363 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_get0_professionInfos.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_set0_admissionAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_set0_namingAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSIONS_set0_professionInfos.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASIdOrRange_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASIdOrRange_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASIdentifierChoice_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASIdentifierChoice_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASIdentifiers_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASIdentifiers_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ENUMERATED_get.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ENUMERATED_set.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_get.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz -rw-r--r-- root/root 3457 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_set.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ITEM.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ITEM_get.3ssl.gz -> ASN1_ITEM_lookup.3ssl.gz -rw-r--r-- root/root 2233 2022-05-03 17:51 ./usr/share/man/man3/ASN1_ITEM_lookup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_OBJECT_free.3ssl.gz -> ASN1_OBJECT_new.3ssl.gz -rw-r--r-- root/root 2433 2022-05-03 17:51 ./usr/share/man/man3/ASN1_OBJECT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_TABLE.3ssl.gz -> ASN1_STRING_TABLE_add.3ssl.gz -rw-r--r-- root/root 2631 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl.gz -> ASN1_STRING_TABLE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl.gz -> ASN1_STRING_TABLE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_cmp.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_data.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_dup.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_free.3ssl.gz -> ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_get0_data.3ssl.gz -> ASN1_STRING_length.3ssl.gz -rw-r--r-- root/root 3328 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_length.3ssl.gz -rw-r--r-- root/root 2329 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_print.3ssl.gz -> ASN1_STRING_print_ex.3ssl.gz -rw-r--r-- root/root 3565 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl.gz -> ASN1_STRING_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_set.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_type.3ssl.gz -> ASN1_STRING_length.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_STRING_type_new.3ssl.gz -> ASN1_STRING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_adj.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_check.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_compare.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_diff.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_normalize.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_print.3ssl.gz -> ASN1_TIME_set.3ssl.gz -rw-r--r-- root/root 5192 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_set_string.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TIME_to_tm.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TYPE_cmp.3ssl.gz -> ASN1_TYPE_get.3ssl.gz -rw-r--r-- root/root 3350 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TYPE_get.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl.gz -> ASN1_TYPE_get.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TYPE_set.3ssl.gz -> ASN1_TYPE_get.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TYPE_set1.3ssl.gz -> ASN1_TYPE_get.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl.gz -> ASN1_TYPE_get.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_UTCTIME_adj.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_UTCTIME_check.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_UTCTIME_print.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_UTCTIME_set.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl.gz -> ASN1_TIME_set.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_add_oid_module.3ssl.gz -> OPENSSL_load_builtin_modules.3ssl.gz -rw-r--r-- root/root 5328 2022-05-03 17:51 ./usr/share/man/man3/ASN1_generate_nconf.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_generate_v3.3ssl.gz -> ASN1_generate_nconf.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASN1_tag2str.3ssl.gz -> ASN1_STRING_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASRange_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASRange_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl.gz -> ASYNC_WAIT_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl.gz -> ASYNC_WAIT_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl.gz -> ASYNC_WAIT_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl.gz -> ASYNC_WAIT_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl.gz -> ASYNC_WAIT_CTX_new.3ssl.gz -rw-r--r-- root/root 4439 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl.gz -> ASYNC_WAIT_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_block_pause.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_cleanup_thread.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_get_current_job.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_get_wait_ctx.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_init_thread.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_is_capable.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_pause_job.3ssl.gz -> ASYNC_start_job.3ssl.gz -rw-r--r-- root/root 6263 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ASYNC_unblock_pause.3ssl.gz -> ASYNC_start_job.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/AUTHORITY_INFO_ACCESS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/AUTHORITY_KEYID_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/AUTHORITY_KEYID_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BASIC_CONSTRAINTS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BASIC_CONSTRAINTS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_cbc_encrypt.3ssl.gz -> BF_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_cfb64_encrypt.3ssl.gz -> BF_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_decrypt.3ssl.gz -> BF_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_ecb_encrypt.3ssl.gz -> BF_encrypt.3ssl.gz -rw-r--r-- root/root 3702 2022-05-03 17:51 ./usr/share/man/man3/BF_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_ofb64_encrypt.3ssl.gz -> BF_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_options.3ssl.gz -> BF_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BF_set_key.3ssl.gz -> BF_encrypt.3ssl.gz -rw-r--r-- root/root 3572 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR.3ssl.gz -rw-r--r-- root/root 3316 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO_address.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO_family.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO_free.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO_next.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_clear.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_family.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_free.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_hostname_string.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_new.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_path_string.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_rawaddress.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_rawmake.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_rawport.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ADDR_service_string.3ssl.gz -> BIO_ADDR.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_accept_ex.3ssl.gz -> BIO_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_append_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_bind.3ssl.gz -> BIO_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_callback_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_callback_fn.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_callback_fn_ex.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_closesocket.3ssl.gz -> BIO_connect.3ssl.gz -rw-r--r-- root/root 3309 2022-05-03 17:51 ./usr/share/man/man3/BIO_connect.3ssl.gz -rw-r--r-- root/root 3757 2022-05-03 17:51 ./usr/share/man/man3/BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ctrl_get_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ctrl_pending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ctrl_wpending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_debug_callback.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_destroy_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_do_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_do_connect.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_do_handshake.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_eof.3ssl.gz -> BIO_ctrl.3ssl.gz -rw-r--r-- root/root 2813 2022-05-03 17:51 ./usr/share/man/man3/BIO_f_base64.3ssl.gz -rw-r--r-- root/root 2979 2022-05-03 17:51 ./usr/share/man/man3/BIO_f_buffer.3ssl.gz -rw-r--r-- root/root 2964 2022-05-03 17:51 ./usr/share/man/man3/BIO_f_cipher.3ssl.gz -rw-r--r-- root/root 3776 2022-05-03 17:51 ./usr/share/man/man3/BIO_f_md.3ssl.gz -rw-r--r-- root/root 2234 2022-05-03 17:51 ./usr/share/man/man3/BIO_f_null.3ssl.gz -rw-r--r-- root/root 5423 2022-05-03 17:51 ./usr/share/man/man3/BIO_f_ssl.3ssl.gz -rw-r--r-- root/root 2629 2022-05-03 17:51 ./usr/share/man/man3/BIO_find_type.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_flush.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_free.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_free_all.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_accept_ip_family.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_accept_name.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_accept_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_bind_mode.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_buffer_num_lines.3ssl.gz -> BIO_f_buffer.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_callback.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_callback_arg.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_callback_ex.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_cipher_ctx.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_cipher_status.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_close.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_conn_address.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_conn_hostname.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_conn_ip_family.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_conn_port.3ssl.gz -> BIO_s_connect.3ssl.gz -rw-r--r-- root/root 2733 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 2571 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_info_callback.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_init.3ssl.gz -> BIO_get_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_md.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_md_ctx.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_mem_data.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_mem_ptr.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_new_index.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_num_renegotiates.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_peer_name.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_peer_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_read_request.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_retry_BIO.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_retry_reason.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_shutdown.3ssl.gz -> BIO_get_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_write_buf_size.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_get_write_guarantee.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_gets.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_hostserv_priorities.3ssl.gz -> BIO_parse_hostserv.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_info_cb.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_int_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_listen.3ssl.gz -> BIO_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_lookup.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_lookup_ex.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_lookup_type.3ssl.gz -> BIO_ADDRINFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_make_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_free.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_create.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_ctrl.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_destroy.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_gets.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_puts.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_read.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_read_ex.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_write.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_get_write_ex.3ssl.gz -> BIO_meth_new.3ssl.gz -rw-r--r-- root/root 3806 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_create.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_ctrl.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_destroy.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_gets.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_puts.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_read.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_read_ex.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_write.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_meth_set_write_ex.3ssl.gz -> BIO_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_method_type.3ssl.gz -> BIO_find_type.3ssl.gz -rw-r--r-- root/root 2696 2022-05-03 17:51 ./usr/share/man/man3/BIO_new.3ssl.gz -rw-r--r-- root/root 2991 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_bio_pair.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_connect.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_file.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_mem_buf.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_socket.3ssl.gz -> BIO_s_socket.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_new_ssl_connect.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_next.3ssl.gz -> BIO_find_type.3ssl.gz -rw-r--r-- root/root 2725 2022-05-03 17:51 ./usr/share/man/man3/BIO_parse_hostserv.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_pending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_pop.3ssl.gz -> BIO_push.3ssl.gz -rw-r--r-- root/root 2439 2022-05-03 17:51 ./usr/share/man/man3/BIO_printf.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ptr_ctrl.3ssl.gz -> BIO_ctrl.3ssl.gz -rw-r--r-- root/root 2917 2022-05-03 17:51 ./usr/share/man/man3/BIO_push.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_puts.3ssl.gz -> BIO_read.3ssl.gz -rw-r--r-- root/root 3326 2022-05-03 17:51 ./usr/share/man/man3/BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_read_ex.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_read_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_reset.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_retry_type.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_rw_filename.3ssl.gz -> BIO_s_file.3ssl.gz -rw-r--r-- root/root 4780 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_accept.3ssl.gz -rw-r--r-- root/root 4899 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_bio.3ssl.gz -rw-r--r-- root/root 4510 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_connect.3ssl.gz -rw-r--r-- root/root 2915 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_fd.3ssl.gz -rw-r--r-- root/root 3616 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_file.3ssl.gz -rw-r--r-- root/root 3841 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_mem.3ssl.gz -rw-r--r-- root/root 2346 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_null.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_secmem.3ssl.gz -> BIO_s_mem.3ssl.gz -rw-r--r-- root/root 2476 2022-05-03 17:51 ./usr/share/man/man3/BIO_s_socket.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_seek.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_accept_bios.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_accept_ip_family.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_accept_name.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_accept_port.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_bind_mode.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_buffer_read_data.3ssl.gz -> BIO_f_buffer.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_buffer_size.3ssl.gz -> BIO_f_buffer.3ssl.gz -rw-r--r-- root/root 3921 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_callback_arg.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_callback_ex.3ssl.gz -> BIO_set_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_cipher.3ssl.gz -> BIO_f_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_close.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_conn_address.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_conn_hostname.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_conn_ip_family.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_conn_port.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_data.3ssl.gz -> BIO_get_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_fd.3ssl.gz -> BIO_s_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_fp.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_info_callback.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_init.3ssl.gz -> BIO_get_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_md.3ssl.gz -> BIO_f_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_mem_buf.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_mem_eof_return.3ssl.gz -> BIO_s_mem.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_nbio.3ssl.gz -> BIO_s_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_nbio_accept.3ssl.gz -> BIO_s_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_next.3ssl.gz -> BIO_push.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_read_buffer_size.3ssl.gz -> BIO_f_buffer.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_retry_reason.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_shutdown.3ssl.gz -> BIO_get_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_ssl.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_ssl_mode.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_write_buf_size.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_set_write_buffer_size.3ssl.gz -> BIO_f_buffer.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_should_io_special.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_should_read.3ssl.gz -> BIO_should_retry.3ssl.gz -rw-r--r-- root/root 3954 2022-05-03 17:51 ./usr/share/man/man3/BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_should_write.3ssl.gz -> BIO_should_retry.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_shutdown_wr.3ssl.gz -> BIO_s_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_snprintf.3ssl.gz -> BIO_printf.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_socket.3ssl.gz -> BIO_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ssl_copy_session_id.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_ssl_shutdown.3ssl.gz -> BIO_f_ssl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_tell.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_up_ref.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_vfree.3ssl.gz -> BIO_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_vprintf.3ssl.gz -> BIO_printf.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_vsnprintf.3ssl.gz -> BIO_printf.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_wpending.3ssl.gz -> BIO_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_write.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_write_ex.3ssl.gz -> BIO_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BIO_write_filename.3ssl.gz -> BIO_s_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_convert.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_convert_ex.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_create_param.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_free.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_get_flags.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_invert.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_invert_ex.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_lock.3ssl.gz -> BN_BLINDING_new.3ssl.gz -rw-r--r-- root/root 3345 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_set_flags.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_unlock.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_BLINDING_update.3ssl.gz -> BN_BLINDING_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_CTX_end.3ssl.gz -> BN_CTX_start.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_CTX_free.3ssl.gz -> BN_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_CTX_get.3ssl.gz -> BN_CTX_start.3ssl.gz -rw-r--r-- root/root 2814 2022-05-03 17:51 ./usr/share/man/man3/BN_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_CTX_secure_new.3ssl.gz -> BN_CTX_new.3ssl.gz -rw-r--r-- root/root 2569 2022-05-03 17:51 ./usr/share/man/man3/BN_CTX_start.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_GENCB_call.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_GENCB_free.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_GENCB_get_arg.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_GENCB_new.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_GENCB_set.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_GENCB_set_old.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_MONT_CTX_copy.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_MONT_CTX_free.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_MONT_CTX_new.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_MONT_CTX_set.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_RECP_CTX_free.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_RECP_CTX_new.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_RECP_CTX_set.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz -rw-r--r-- root/root 3450 2022-05-03 17:51 ./usr/share/man/man3/BN_add.3ssl.gz -rw-r--r-- root/root 2487 2022-05-03 17:51 ./usr/share/man/man3/BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_bin2bn.3ssl.gz -> BN_bn2bin.3ssl.gz -rw-r--r-- root/root 3421 2022-05-03 17:51 ./usr/share/man/man3/BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_bn2binpad.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_bn2dec.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_bn2hex.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_bn2lebinpad.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_bn2mpi.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_clear.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_clear_bit.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_clear_free.3ssl.gz -> BN_new.3ssl.gz -rw-r--r-- root/root 2335 2022-05-03 17:51 ./usr/share/man/man3/BN_cmp.3ssl.gz -rw-r--r-- root/root 2773 2022-05-03 17:51 ./usr/share/man/man3/BN_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_dec2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_div.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_div_recp.3ssl.gz -> BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_div_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_dup.3ssl.gz -> BN_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_exp.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_free.3ssl.gz -> BN_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_from_montgomery.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_gcd.3ssl.gz -> BN_add.3ssl.gz -rw-r--r-- root/root 4590 2022-05-03 17:51 ./usr/share/man/man3/BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_generate_prime_ex.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get0_nist_prime_192.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get0_nist_prime_224.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get0_nist_prime_256.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get0_nist_prime_384.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get0_nist_prime_521.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_get_word.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_hex2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_bit_set.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_odd.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_one.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_prime.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_prime_ex.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_prime_fasttest.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl.gz -> BN_generate_prime.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_word.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_is_zero.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_lebin2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_lshift.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_lshift1.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mask_bits.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_add.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_exp.3ssl.gz -> BN_add.3ssl.gz -rw-r--r-- root/root 2353 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_inverse.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_mul.3ssl.gz -> BN_add.3ssl.gz -rw-r--r-- root/root 2907 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_mul_montgomery.3ssl.gz -rw-r--r-- root/root 2840 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_mul_reciprocal.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_sqr.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_sqrt.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_sub.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mod_word.3ssl.gz -> BN_add_word.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mpi2bn.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mul.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_mul_word.3ssl.gz -> BN_add_word.3ssl.gz -rw-r--r-- root/root 2560 2022-05-03 17:51 ./usr/share/man/man3/BN_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_nnmod.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_num_bits.3ssl.gz -> BN_num_bytes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_num_bits_word.3ssl.gz -> BN_num_bytes.3ssl.gz -rw-r--r-- root/root 2653 2022-05-03 17:51 ./usr/share/man/man3/BN_num_bytes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_one.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_print.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_print_fp.3ssl.gz -> BN_bn2bin.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_priv_rand.3ssl.gz -> BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_priv_rand_range.3ssl.gz -> BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_pseudo_rand.3ssl.gz -> BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_pseudo_rand_range.3ssl.gz -> BN_rand.3ssl.gz -rw-r--r-- root/root 3011 2022-05-03 17:51 ./usr/share/man/man3/BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_rand_range.3ssl.gz -> BN_rand.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_rshift.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_rshift1.3ssl.gz -> BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_secure_new.3ssl.gz -> BN_new.3ssl.gz -rw-r--r-- root/root 2526 2022-05-03 17:51 ./usr/share/man/man3/BN_security_bits.3ssl.gz -rw-r--r-- root/root 2589 2022-05-03 17:51 ./usr/share/man/man3/BN_set_bit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_set_word.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_sqr.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_sub.3ssl.gz -> BN_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_sub_word.3ssl.gz -> BN_add_word.3ssl.gz -rw-r--r-- root/root 2100 2022-05-03 17:51 ./usr/share/man/man3/BN_swap.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl.gz -> ASN1_INTEGER_get_int64.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_to_montgomery.3ssl.gz -> BN_mod_mul_montgomery.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_ucmp.3ssl.gz -> BN_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_value_one.3ssl.gz -> BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BN_with_flags.3ssl.gz -> BN_copy.3ssl.gz -rw-r--r-- root/root 2627 2022-05-03 17:51 ./usr/share/man/man3/BN_zero.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BUF_MEM_free.3ssl.gz -> BUF_MEM_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BUF_MEM_grow.3ssl.gz -> BUF_MEM_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BUF_MEM_grow_clean.3ssl.gz -> BUF_MEM_new.3ssl.gz -rw-r--r-- root/root 2733 2022-05-03 17:51 ./usr/share/man/man3/BUF_MEM_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BUF_MEM_new_ex.3ssl.gz -> BUF_MEM_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/BUF_reverse.3ssl.gz -> BUF_MEM_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CERTIFICATEPOLICIES_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CERTIFICATEPOLICIES_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ContentInfo_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ContentInfo_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ContentInfo_print_ctx.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl.gz -> CMS_get1_ReceiptRequest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ReceiptRequest_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl.gz -> CMS_get1_ReceiptRequest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_ReceiptRequest_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_RecipientInfo_type.3ssl.gz -> CMS_get0_RecipientInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl.gz -> CMS_get0_SignerInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl.gz -> CMS_get0_SignerInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl.gz -> CMS_get0_SignerInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl.gz -> CMS_get0_SignerInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_SignerInfo_sign.3ssl.gz -> CMS_add1_signer.3ssl.gz -rw-r--r-- root/root 2656 2022-05-03 17:51 ./usr/share/man/man3/CMS_add0_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_add0_crl.3ssl.gz -> CMS_add0_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_add0_recipient_key.3ssl.gz -> CMS_add1_recipient_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl.gz -> CMS_get1_ReceiptRequest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_add1_cert.3ssl.gz -> CMS_add0_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_add1_crl.3ssl.gz -> CMS_add0_cert.3ssl.gz -rw-r--r-- root/root 2972 2022-05-03 17:51 ./usr/share/man/man3/CMS_add1_recipient_cert.3ssl.gz -rw-r--r-- root/root 3557 2022-05-03 17:51 ./usr/share/man/man3/CMS_add1_signer.3ssl.gz -rw-r--r-- root/root 3021 2022-05-03 17:51 ./usr/share/man/man3/CMS_compress.3ssl.gz -rw-r--r-- root/root 3257 2022-05-03 17:51 ./usr/share/man/man3/CMS_decrypt.3ssl.gz -rw-r--r-- root/root 3504 2022-05-03 17:51 ./usr/share/man/man3/CMS_encrypt.3ssl.gz -rw-r--r-- root/root 2473 2022-05-03 17:51 ./usr/share/man/man3/CMS_final.3ssl.gz -rw-r--r-- root/root 3745 2022-05-03 17:51 ./usr/share/man/man3/CMS_get0_RecipientInfos.3ssl.gz -rw-r--r-- root/root 3056 2022-05-03 17:51 ./usr/share/man/man3/CMS_get0_SignerInfos.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_get0_content.3ssl.gz -> CMS_get0_type.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_get0_eContentType.3ssl.gz -> CMS_get0_type.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_get0_signers.3ssl.gz -> CMS_verify.3ssl.gz -rw-r--r-- root/root 2903 2022-05-03 17:51 ./usr/share/man/man3/CMS_get0_type.3ssl.gz -rw-r--r-- root/root 2917 2022-05-03 17:51 ./usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_get1_certs.3ssl.gz -> CMS_add0_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_get1_crls.3ssl.gz -> CMS_add0_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CMS_set1_eContentType.3ssl.gz -> CMS_get0_type.3ssl.gz -rw-r--r-- root/root 4085 2022-05-03 17:51 ./usr/share/man/man3/CMS_sign.3ssl.gz -rw-r--r-- root/root 2572 2022-05-03 17:51 ./usr/share/man/man3/CMS_sign_receipt.3ssl.gz -rw-r--r-- root/root 2634 2022-05-03 17:51 ./usr/share/man/man3/CMS_uncompress.3ssl.gz -rw-r--r-- root/root 3822 2022-05-03 17:51 ./usr/share/man/man3/CMS_verify.3ssl.gz -rw-r--r-- root/root 2549 2022-05-03 17:51 ./usr/share/man/man3/CMS_verify_receipt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CONF_modules_finish.3ssl.gz -> CONF_modules_free.3ssl.gz -rw-r--r-- root/root 2512 2022-05-03 17:51 ./usr/share/man/man3/CONF_modules_free.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CONF_modules_load.3ssl.gz -> CONF_modules_load_file.3ssl.gz -rw-r--r-- root/root 3525 2022-05-03 17:51 ./usr/share/man/man3/CONF_modules_load_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CONF_modules_unload.3ssl.gz -> CONF_modules_free.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRL_DIST_POINTS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRL_DIST_POINTS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_EX_dup.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_EX_free.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_EX_new.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl.gz -> CRYPTO_THREAD_run_once.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl.gz -> CRYPTO_THREAD_run_once.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl.gz -> CRYPTO_THREAD_run_once.3ssl.gz -rw-r--r-- root/root 3635 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl.gz -> CRYPTO_THREAD_run_once.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl.gz -> CRYPTO_THREAD_run_once.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_atomic_add.3ssl.gz -> CRYPTO_THREAD_run_once.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_clear_free.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_clear_realloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_free.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_free_ex_data.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_free_ex_index.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_get_ex_data.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz -rw-r--r-- root/root 4378 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_get_mem_functions.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_malloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_mem_ctrl.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_mem_debug_push.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_mem_leaks.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_new_ex_data.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_realloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_clear_free.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_free.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_malloc.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_used.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_secure_zalloc.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_set_ex_data.3ssl.gz -> CRYPTO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_set_mem_debug.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_set_mem_functions.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_strdup.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_strndup.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CRYPTO_zalloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_STORE_free.3ssl.gz -> CTLOG_STORE_new.3ssl.gz -rw-r--r-- root/root 2446 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl.gz -> CTLOG_STORE_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_STORE_load_file.3ssl.gz -> CTLOG_STORE_new.3ssl.gz -rw-r--r-- root/root 2913 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_STORE_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_free.3ssl.gz -> CTLOG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_get0_log_id.3ssl.gz -> CTLOG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_get0_name.3ssl.gz -> CTLOG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_get0_public_key.3ssl.gz -> CTLOG_new.3ssl.gz -rw-r--r-- root/root 2839 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CTLOG_new_from_base64.3ssl.gz -> CTLOG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz -rw-r--r-- root/root 3239 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl.gz -> CT_POLICY_EVAL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DECLARE_LHASH_OF.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DECLARE_PEM_rw.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz -rw-r--r-- root/root 5241 2022-05-03 17:51 ./usr/share/man/man3/DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_cbc_cksum.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_cfb64_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_cfb_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_crypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ecb2_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ecb3_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ecb_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_fcrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_is_weak_key.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_key_sched.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ncbc_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ofb64_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_ofb_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_pcbc_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_quad_cksum.3ssl.gz -> DES_random_key.3ssl.gz -rw-r--r-- root/root 6309 2022-05-03 17:51 ./usr/share/man/man3/DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_set_key.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_set_key_checked.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_set_key_unchecked.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_set_odd_parity.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_string_to_2keys.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_string_to_key.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DES_xcbc_encrypt.3ssl.gz -> DES_random_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_OpenSSL.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_bits.3ssl.gz -> DH_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_check.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_check_ex.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_check_params.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_check_params_ex.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_check_pub_key_ex.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_clear_flags.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_compute_key.3ssl.gz -> DH_generate_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_free.3ssl.gz -> DH_new.3ssl.gz -rw-r--r-- root/root 2550 2022-05-03 17:51 ./usr/share/man/man3/DH_generate_key.3ssl.gz -rw-r--r-- root/root 3525 2022-05-03 17:51 ./usr/share/man/man3/DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_generate_parameters_ex.3ssl.gz -> DH_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_engine.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_g.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_key.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_p.3ssl.gz -> DH_get0_pqg.3ssl.gz -rw-r--r-- root/root 3708 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_priv_key.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_pub_key.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get0_q.3ssl.gz -> DH_get0_pqg.3ssl.gz -rw-r--r-- root/root 2522 2022-05-03 17:51 ./usr/share/man/man3/DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_2048_224.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_2048_256.3ssl.gz -> DH_get_1024_160.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_default_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_length.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_get_nid.3ssl.gz -> DH_new_by_nid.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_dup.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_free.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get0_app_data.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get0_name.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_compute_key.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_finish.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_flags.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_generate_key.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_generate_params.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_get_init.3ssl.gz -> DH_meth_new.3ssl.gz -rw-r--r-- root/root 3937 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set0_app_data.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set1_name.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_compute_key.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_finish.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_flags.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_generate_key.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_generate_params.3ssl.gz -> DH_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_meth_set_init.3ssl.gz -> DH_meth_new.3ssl.gz -rw-r--r-- root/root 2336 2022-05-03 17:51 ./usr/share/man/man3/DH_new.3ssl.gz -rw-r--r-- root/root 2330 2022-05-03 17:51 ./usr/share/man/man3/DH_new_by_nid.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_new_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_security_bits.3ssl.gz -> DH_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_set0_key.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_set0_pqg.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_set_default_method.3ssl.gz -> DH_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_set_flags.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_set_length.3ssl.gz -> DH_get0_pqg.3ssl.gz -rw-r--r-- root/root 3178 2022-05-03 17:51 ./usr/share/man/man3/DH_set_method.3ssl.gz -rw-r--r-- root/root 2369 2022-05-03 17:51 ./usr/share/man/man3/DH_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DH_test_flags.3ssl.gz -> DH_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DHparams_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DHparams_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DIRECTORYSTRING_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DIRECTORYSTRING_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DISPLAYTEXT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DISPLAYTEXT_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DIST_POINT_NAME_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DIST_POINT_NAME_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DIST_POINT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DIST_POINT_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_OpenSSL.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_SIG_free.3ssl.gz -> DSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_SIG_get0.3ssl.gz -> DSA_SIG_new.3ssl.gz -rw-r--r-- root/root 2562 2022-05-03 17:51 ./usr/share/man/man3/DSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_SIG_set0.3ssl.gz -> DSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_bits.3ssl.gz -> DSA_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_clear_flags.3ssl.gz -> DSA_get0_pqg.3ssl.gz -rw-r--r-- root/root 2473 2022-05-03 17:51 ./usr/share/man/man3/DSA_do_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_do_verify.3ssl.gz -> DSA_do_sign.3ssl.gz -rw-r--r-- root/root 2301 2022-05-03 17:51 ./usr/share/man/man3/DSA_dup_DH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_free.3ssl.gz -> DSA_new.3ssl.gz -rw-r--r-- root/root 2277 2022-05-03 17:51 ./usr/share/man/man3/DSA_generate_key.3ssl.gz -rw-r--r-- root/root 3206 2022-05-03 17:51 ./usr/share/man/man3/DSA_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_generate_parameters_ex.3ssl.gz -> DSA_generate_parameters.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_engine.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_g.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_key.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_p.3ssl.gz -> DSA_get0_pqg.3ssl.gz -rw-r--r-- root/root 3509 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_priv_key.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_pub_key.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get0_q.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get_default_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_dup.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_free.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get0_app_data.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get0_name.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_finish.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_flags.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_init.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_keygen.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_mod_exp.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_paramgen.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_sign.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_sign_setup.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_get_verify.3ssl.gz -> DSA_meth_new.3ssl.gz -rw-r--r-- root/root 4301 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set0_app_data.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set1_name.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_finish.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_flags.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_init.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_keygen.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_mod_exp.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_paramgen.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_sign.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_sign_setup.3ssl.gz -> DSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_meth_set_verify.3ssl.gz -> DSA_meth_new.3ssl.gz -rw-r--r-- root/root 2372 2022-05-03 17:51 ./usr/share/man/man3/DSA_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_new_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_security_bits.3ssl.gz -> DSA_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_set0_key.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_set0_pqg.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_set_default_method.3ssl.gz -> DSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_set_flags.3ssl.gz -> DSA_get0_pqg.3ssl.gz -rw-r--r-- root/root 3188 2022-05-03 17:51 ./usr/share/man/man3/DSA_set_method.3ssl.gz -rw-r--r-- root/root 2798 2022-05-03 17:51 ./usr/share/man/man3/DSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_sign_setup.3ssl.gz -> DSA_sign.3ssl.gz -rw-r--r-- root/root 2343 2022-05-03 17:51 ./usr/share/man/man3/DSA_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_test_flags.3ssl.gz -> DSA_get0_pqg.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSA_verify.3ssl.gz -> DSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSAparams_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSAparams_print.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DSAparams_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLS_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz -rw-r--r-- root/root 2231 2022-05-03 17:51 ./usr/share/man/man3/DTLS_get_data_mtu.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLS_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLS_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz -rw-r--r-- root/root 2234 2022-05-03 17:51 ./usr/share/man/man3/DTLS_set_timer_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLS_timer_cb.3ssl.gz -> DTLS_set_timer_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_2_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_2_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_2_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz -rw-r--r-- root/root 4300 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_listen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/DTLSv1_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDH_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDH_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDH_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_SIG_free.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_SIG_get0.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_SIG_get0_r.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_SIG_get0_s.3ssl.gz -> ECDSA_SIG_new.3ssl.gz -rw-r--r-- root/root 4558 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_SIG_set0.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_do_sign.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_do_sign_ex.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_do_verify.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_sign.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_sign_ex.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_sign_setup.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_size.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECDSA_verify.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECPARAMETERS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECPARAMETERS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECPKPARAMETERS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECPKPARAMETERS_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 2391 2022-05-03 17:51 ./usr/share/man/man3/ECPKParameters_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ECPKParameters_print_fp.3ssl.gz -> ECPKParameters_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GF2m_simple_method.3ssl.gz -> EC_GFp_simple_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GFp_mont_method.3ssl.gz -> EC_GFp_simple_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GFp_nist_method.3ssl.gz -> EC_GFp_simple_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GFp_nistp224_method.3ssl.gz -> EC_GFp_simple_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GFp_nistp256_method.3ssl.gz -> EC_GFp_simple_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GFp_nistp521_method.3ssl.gz -> EC_GFp_simple_method.3ssl.gz -rw-r--r-- root/root 2958 2022-05-03 17:51 ./usr/share/man/man3/EC_GFp_simple_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_check.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_check_discriminant.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_clear_free.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_cmp.3ssl.gz -> EC_GROUP_copy.3ssl.gz -rw-r--r-- root/root 5211 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_dup.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_free.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get0_generator.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get0_order.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get0_seed.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_basis_type.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_cofactor.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_curve.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_curve_name.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_degree.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_order.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_seed_len.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_method_of.3ssl.gz -> EC_GROUP_copy.3ssl.gz -rw-r--r-- root/root 3900 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_order_bits.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_precompute_mult.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_curve.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_curve_name.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_generator.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_GROUP_set_seed.3ssl.gz -> EC_GROUP_copy.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_check_key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_clear_flags.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_copy.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_dup.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_free.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_generate_key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get0_engine.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get0_group.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get0_private_key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get0_public_key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get_conv_form.3ssl.gz -> EC_KEY_new.3ssl.gz -rw-r--r-- root/root 2704 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get_enc_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get_flags.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_get_method.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_key2buf.3ssl.gz -> EC_KEY_new.3ssl.gz -rw-r--r-- root/root 4498 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_oct2key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_oct2priv.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_precompute_mult.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_priv2buf.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_priv2oct.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_conv_form.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_enc_flags.3ssl.gz -> EC_KEY_get_enc_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_flags.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_group.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_method.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_private_key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_public_key.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_KEY_up_ref.3ssl.gz -> EC_KEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_METHOD_get_field_type.3ssl.gz -> EC_GFp_simple_method.3ssl.gz -rw-r--r-- root/root 3280 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_bn2point.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_clear_free.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_cmp.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_copy.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_dbl.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_dup.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_free.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_get_affine_coordinates.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_hex2point.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_invert.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_is_at_infinity.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_is_on_curve.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_make_affine.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_method_of.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_mul.3ssl.gz -> EC_POINT_add.3ssl.gz -rw-r--r-- root/root 4641 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_oct2point.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_point2bn.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_point2buf.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_point2hex.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_point2oct.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_affine_coordinates.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_compressed_coordinates.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINT_set_to_infinity.3ssl.gz -> EC_POINT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINTs_make_affine.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_POINTs_mul.3ssl.gz -> EC_POINT_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EC_get_builtin_curves.3ssl.gz -> EC_GROUP_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EDIPARTYNAME_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EDIPARTYNAME_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 11409 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_add_conf_module.3ssl.gz -> OPENSSL_load_builtin_modules.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_by_id.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_cleanup.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_cmd_is_executable.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_ctrl.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_ctrl_cmd.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_finish.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_free.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_cipher.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_cipher_engine.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_ciphers.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_cmd_defns.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_ctrl_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_default_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_default_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_default_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_default_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_destroy_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_digest.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_digest_engine.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_digests.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_finish_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_first.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_flags.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_id.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_init_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_last.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_name.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_next.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_prev.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_get_table_flags.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_init.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_load_builtin_engines.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_load_private_key.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_load_public_key.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_new.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_ciphers.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_complete.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_all_digests.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_ciphers.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_complete.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_register_digests.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_remove.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_ciphers.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_cmd_defns.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_ctrl_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_ciphers.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_digests.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_default_string.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_destroy_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_digests.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_finish_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_flags.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_id.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_init_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_name.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_set_table_flags.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_unregister_DH.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_unregister_DSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_unregister_RAND.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_unregister_RSA.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_unregister_ciphers.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_unregister_digests.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ENGINE_up_ref.3ssl.gz -> ENGINE_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_FATAL_ERROR.3ssl.gz -> ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_GET_FUNC.3ssl.gz -> ERR_GET_LIB.3ssl.gz -rw-r--r-- root/root 2592 2022-05-03 17:51 ./usr/share/man/man3/ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_GET_REASON.3ssl.gz -> ERR_GET_LIB.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_PACK.3ssl.gz -> ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_add_error_data.3ssl.gz -> ERR_put_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_add_error_vdata.3ssl.gz -> ERR_put_error.3ssl.gz -rw-r--r-- root/root 2125 2022-05-03 17:51 ./usr/share/man/man3/ERR_clear_error.3ssl.gz -rw-r--r-- root/root 2755 2022-05-03 17:51 ./usr/share/man/man3/ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_error_string_n.3ssl.gz -> ERR_error_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_free_strings.3ssl.gz -> ERR_load_crypto_strings.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_func_error_string.3ssl.gz -> ERR_error_string.3ssl.gz -rw-r--r-- root/root 2742 2022-05-03 17:51 ./usr/share/man/man3/ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_get_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_get_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_get_next_error_library.3ssl.gz -> ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_lib_error_string.3ssl.gz -> ERR_error_string.3ssl.gz -rw-r--r-- root/root 2384 2022-05-03 17:51 ./usr/share/man/man3/ERR_load_crypto_strings.3ssl.gz -rw-r--r-- root/root 2449 2022-05-03 17:51 ./usr/share/man/man3/ERR_load_strings.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_peek_error.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_peek_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_peek_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_peek_last_error.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_peek_last_error_line.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_peek_last_error_line_data.3ssl.gz -> ERR_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_pop_to_mark.3ssl.gz -> ERR_set_mark.3ssl.gz -rw-r--r-- root/root 2588 2022-05-03 17:51 ./usr/share/man/man3/ERR_print_errors.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_print_errors_cb.3ssl.gz -> ERR_print_errors.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_print_errors_fp.3ssl.gz -> ERR_print_errors.3ssl.gz -rw-r--r-- root/root 2988 2022-05-03 17:51 ./usr/share/man/man3/ERR_put_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_reason_error_string.3ssl.gz -> ERR_error_string.3ssl.gz -rw-r--r-- root/root 2329 2022-05-03 17:51 ./usr/share/man/man3/ERR_remove_state.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ERR_remove_thread_state.3ssl.gz -> ERR_remove_state.3ssl.gz -rw-r--r-- root/root 2256 2022-05-03 17:51 ./usr/share/man/man3/ERR_set_mark.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_CERT_ID_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_CERT_ID_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_CERT_ID_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_ISSUER_SERIAL_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_ISSUER_SERIAL_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_ISSUER_SERIAL_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_SIGNING_CERT_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_SIGNING_CERT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ESS_SIGNING_CERT_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 3058 2022-05-03 17:51 ./usr/share/man/man3/EVP_BytesToKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl.gz -> EVP_EncryptInit.3ssl.gz -rw-r--r-- root/root 2492 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl.gz -> EVP_CIPHER_CTX_get_cipher_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_block_size.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_flags.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_iv_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_key_length.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_free.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz -rw-r--r-- root/root 4493 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl.gz -> EVP_CIPHER_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_mode.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_nid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CIPHER_type.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CipherFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CipherFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CipherInit.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CipherInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_CipherUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecodeBlock.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecodeFinal.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecodeInit.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecodeUpdate.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecryptFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecryptFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecryptInit.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecryptInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DecryptUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestFinal.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestFinalXOF.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestFinal_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz -rw-r--r-- root/root 5796 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestInit_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestSign.3ssl.gz -> EVP_DigestSignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestSignFinal.3ssl.gz -> EVP_DigestSignInit.3ssl.gz -rw-r--r-- root/root 4311 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestSignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestSignUpdate.3ssl.gz -> EVP_DigestSignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestUpdate.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestVerify.3ssl.gz -> EVP_DigestVerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestVerifyFinal.3ssl.gz -> EVP_DigestVerifyInit.3ssl.gz -rw-r--r-- root/root 3688 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestVerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl.gz -> EVP_DigestVerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncodeBlock.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncodeFinal.3ssl.gz -> EVP_EncodeInit.3ssl.gz -rw-r--r-- root/root 4457 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncodeUpdate.3ssl.gz -> EVP_EncodeInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncryptFinal.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncryptFinal_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz -rw-r--r-- root/root 9289 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncryptInit_ex.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_EncryptUpdate.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_block_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_clear_flags.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_copy.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_ctrl.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_free.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_md.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_md_data.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_new.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_reset.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_set_flags.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_test_flags.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_CTX_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_block_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_dup.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_free.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_copy.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_final.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_flags.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_init.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_get_update.3ssl.gz -> EVP_MD_meth_new.3ssl.gz -rw-r--r-- root/root 3860 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_copy.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_final.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_flags.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_init.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_meth_set_update.3ssl.gz -> EVP_MD_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_pkey_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_size.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_MD_type.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_OpenFinal.3ssl.gz -> EVP_OpenInit.3ssl.gz -rw-r--r-- root/root 2800 2022-05-03 17:51 ./usr/share/man/man3/EVP_OpenInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_OpenUpdate.3ssl.gz -> EVP_OpenInit.3ssl.gz -rw-r--r-- root/root 5739 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl.gz -> EVP_PKEY_CTX_set_hkdf_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl.gz -> EVP_PKEY_CTX_set_tls1_prf_md.3ssl.gz -rw-r--r-- root/root 5057 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl.gz -> EVP_PKEY_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_free.3ssl.gz -> EVP_PKEY_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_get_signature_md.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl.gz -> EVP_PKEY_CTX_set_hkdf_md.3ssl.gz -rw-r--r-- root/root 2605 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl.gz -> EVP_PKEY_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl.gz -> EVP_PKEY_CTX_set_hkdf_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl.gz -> EVP_PKEY_CTX_set_hkdf_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set1_id.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 2460 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl.gz -> EVP_PKEY_CTX_set_scrypt_N.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl.gz -> EVP_PKEY_CTX_set_tls1_prf_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_dh_nid.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_dh_pad.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 3949 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_mac_key.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 3053 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl.gz -> EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl.gz -> EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 2849 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl.gz -> EVP_PKEY_CTX_set_scrypt_N.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl.gz -> EVP_PKEY_CTX_set_scrypt_N.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl.gz -> EVP_PKEY_CTX_set_scrypt_N.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl.gz -> EVP_PKEY_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 3280 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_METHOD.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_add0.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_add_alias.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_find.3ssl.gz -> EVP_PKEY_asn1_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl.gz -> EVP_PKEY_asn1_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_free.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl.gz -> EVP_PKEY_asn1_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl.gz -> EVP_PKEY_asn1_get_count.3ssl.gz -rw-r--r-- root/root 2807 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_new.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_check.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_free.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_item.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_param.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_param_check.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_private.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_public.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_public_check.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_set_priv_key.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_set_pub_key.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_asn1_set_siginf.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_assign_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_base_id.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_check.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz -rw-r--r-- root/root 2659 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl.gz -> EVP_PKEY_cmp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl.gz -> EVP_PKEY_cmp.3ssl.gz -rw-r--r-- root/root 3001 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_decrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl.gz -> EVP_PKEY_decrypt.3ssl.gz -rw-r--r-- root/root 2961 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_derive.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_derive_init.3ssl.gz -> EVP_PKEY_derive.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl.gz -> EVP_PKEY_derive.3ssl.gz -rw-r--r-- root/root 3109 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl.gz -> EVP_PKEY_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_free.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_gen_cb.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get0_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl.gz -> EVP_PKEY_ASN1_METHOD.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get1_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz -rw-r--r-- root/root 2510 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_id.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz -rw-r--r-- root/root 3992 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_keygen_init.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_add0.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_copy.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_find.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_free.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get0.3ssl.gz -> EVP_PKEY_meth_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl.gz -> EVP_PKEY_meth_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz -rw-r--r-- root/root 2390 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz -rw-r--r-- root/root 5597 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_remove.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl.gz -> EVP_PKEY_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl.gz -> EVP_PKEY_cmp.3ssl.gz -rw-r--r-- root/root 3532 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl.gz -> EVP_PKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_param_check.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_paramgen.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_print_params.3ssl.gz -> EVP_PKEY_print_private.3ssl.gz -rw-r--r-- root/root 2644 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_print_private.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_print_public.3ssl.gz -> EVP_PKEY_print_private.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_public_check.3ssl.gz -> EVP_PKEY_keygen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_security_bits.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_set1_DH.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz -rw-r--r-- root/root 3580 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_set1_engine.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz -rw-r--r-- root/root 3198 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_sign_init.3ssl.gz -> EVP_PKEY_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_size.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_type.3ssl.gz -> EVP_PKEY_set1_RSA.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_up_ref.3ssl.gz -> EVP_PKEY_new.3ssl.gz -rw-r--r-- root/root 3044 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_verify_init.3ssl.gz -> EVP_PKEY_verify.3ssl.gz -rw-r--r-- root/root 3186 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_verify_recover.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl.gz -> EVP_PKEY_verify_recover.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_SealFinal.3ssl.gz -> EVP_SealInit.3ssl.gz -rw-r--r-- root/root 3211 2022-05-03 17:51 ./usr/share/man/man3/EVP_SealInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_SealUpdate.3ssl.gz -> EVP_SealInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_SignFinal.3ssl.gz -> EVP_SignInit.3ssl.gz -rw-r--r-- root/root 3423 2022-05-03 17:51 ./usr/share/man/man3/EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_SignInit_ex.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_SignUpdate.3ssl.gz -> EVP_SignInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_VerifyFinal.3ssl.gz -> EVP_VerifyInit.3ssl.gz -rw-r--r-- root/root 3172 2022-05-03 17:51 ./usr/share/man/man3/EVP_VerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_VerifyInit_ex.3ssl.gz -> EVP_VerifyInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_VerifyUpdate.3ssl.gz -> EVP_VerifyInit.3ssl.gz -rw-r--r-- root/root 3603 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_cbc.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_ccm.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_cfb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_cfb1.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_cfb8.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_ctr.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_ecb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_gcm.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_ocb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_ofb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_wrap.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_128_xts.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_cbc.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_ccm.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_cfb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_cfb1.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_cfb8.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_ctr.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_ecb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_gcm.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_ocb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_ofb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_wrap.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_cbc.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_ccm.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_cfb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_cfb1.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_cfb8.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_ctr.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_ecb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_gcm.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_ocb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_ofb.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_wrap.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl.gz -> EVP_aes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aes_256_xts.3ssl.gz -> EVP_aes.3ssl.gz -rw-r--r-- root/root 2767 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_cbc.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_ccm.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_cfb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_cfb1.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_cfb8.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_ctr.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_ecb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_gcm.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_128_ofb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_cbc.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_ccm.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_cfb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_cfb1.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_cfb8.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_ctr.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_ecb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_gcm.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_192_ofb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_cbc.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_ccm.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_cfb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_cfb1.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_cfb8.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_ctr.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_ecb.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_gcm.3ssl.gz -> EVP_aria.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_aria_256_ofb.3ssl.gz -> EVP_aria.3ssl.gz -rw-r--r-- root/root 2354 2022-05-03 17:51 ./usr/share/man/man3/EVP_bf_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_bf_cfb.3ssl.gz -> EVP_bf_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_bf_ecb.3ssl.gz -> EVP_bf_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_bf_ofb.3ssl.gz -> EVP_bf_cbc.3ssl.gz -rw-r--r-- root/root 2500 2022-05-03 17:51 ./usr/share/man/man3/EVP_blake2b512.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_blake2s256.3ssl.gz -> EVP_blake2b512.3ssl.gz -rw-r--r-- root/root 2606 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_cbc.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_cfb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_cfb1.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_cfb8.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_ctr.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_ecb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_128_ofb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_cbc.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_cfb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_cfb1.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_cfb8.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_ctr.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_ecb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_192_ofb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_cbc.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_cfb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_cfb1.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_cfb8.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_ctr.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_ecb.3ssl.gz -> EVP_camellia.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_camellia_256_ofb.3ssl.gz -> EVP_camellia.3ssl.gz -rw-r--r-- root/root 2361 2022-05-03 17:51 ./usr/share/man/man3/EVP_cast5_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_cast5_cfb.3ssl.gz -> EVP_cast5_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_cast5_ecb.3ssl.gz -> EVP_cast5_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_cast5_ofb.3ssl.gz -> EVP_cast5_cbc.3ssl.gz -rw-r--r-- root/root 2434 2022-05-03 17:51 ./usr/share/man/man3/EVP_chacha20.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_chacha20_poly1305.3ssl.gz -> EVP_chacha20.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_cleanup.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz -rw-r--r-- root/root 2603 2022-05-03 17:51 ./usr/share/man/man3/EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_cbc.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_cfb.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_cfb1.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_cfb8.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ecb.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3_cbc.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3_cfb.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3_cfb1.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3_cfb8.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3_ofb.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede3_wrap.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede_cbc.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede_cfb.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ede_ofb.3ssl.gz -> EVP_des.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_des_ofb.3ssl.gz -> EVP_des.3ssl.gz -rw-r--r-- root/root 2310 2022-05-03 17:51 ./usr/share/man/man3/EVP_desx_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_enc_null.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_get_cipherbyname.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_get_cipherbynid.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_get_cipherbyobj.3ssl.gz -> EVP_EncryptInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_get_digestbyname.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_get_digestbynid.3ssl.gz -> EVP_DigestInit.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_get_digestbyobj.3ssl.gz -> EVP_DigestInit.3ssl.gz -rw-r--r-- root/root 2334 2022-05-03 17:51 ./usr/share/man/man3/EVP_idea_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_idea_cfb.3ssl.gz -> EVP_idea_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_idea_ecb.3ssl.gz -> EVP_idea_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_idea_ofb.3ssl.gz -> EVP_idea_cbc.3ssl.gz -rw-r--r-- root/root 2336 2022-05-03 17:51 ./usr/share/man/man3/EVP_md2.3ssl.gz -rw-r--r-- root/root 2354 2022-05-03 17:51 ./usr/share/man/man3/EVP_md4.3ssl.gz -rw-r--r-- root/root 2520 2022-05-03 17:51 ./usr/share/man/man3/EVP_md5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_md_null.3ssl.gz -> EVP_DigestInit.3ssl.gz -rw-r--r-- root/root 2393 2022-05-03 17:51 ./usr/share/man/man3/EVP_mdc2.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc2_40_cbc.3ssl.gz -> EVP_rc2_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc2_64_cbc.3ssl.gz -> EVP_rc2_cbc.3ssl.gz -rw-r--r-- root/root 2573 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc2_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc2_cfb.3ssl.gz -> EVP_rc2_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc2_ecb.3ssl.gz -> EVP_rc2_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc2_ofb.3ssl.gz -> EVP_rc2_cbc.3ssl.gz -rw-r--r-- root/root 2527 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc4.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc4_40.3ssl.gz -> EVP_rc4.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc4_hmac_md5.3ssl.gz -> EVP_rc4.3ssl.gz -rw-r--r-- root/root 2510 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl.gz -> EVP_rc5_32_12_16_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl.gz -> EVP_rc5_32_12_16_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl.gz -> EVP_rc5_32_12_16_cbc.3ssl.gz -rw-r--r-- root/root 2415 2022-05-03 17:51 ./usr/share/man/man3/EVP_ripemd160.3ssl.gz -rw-r--r-- root/root 2380 2022-05-03 17:51 ./usr/share/man/man3/EVP_seed_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_seed_cfb.3ssl.gz -> EVP_seed_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_seed_ecb.3ssl.gz -> EVP_seed_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_seed_ofb.3ssl.gz -> EVP_seed_cbc.3ssl.gz -rw-r--r-- root/root 2396 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha1.3ssl.gz -rw-r--r-- root/root 2568 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha256.3ssl.gz -> EVP_sha224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha384.3ssl.gz -> EVP_sha224.3ssl.gz -rw-r--r-- root/root 2638 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha3_224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha3_256.3ssl.gz -> EVP_sha3_224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha3_384.3ssl.gz -> EVP_sha3_224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha3_512.3ssl.gz -> EVP_sha3_224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha512.3ssl.gz -> EVP_sha224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha512_224.3ssl.gz -> EVP_sha224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sha512_256.3ssl.gz -> EVP_sha224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_shake128.3ssl.gz -> EVP_sha3_224.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_shake256.3ssl.gz -> EVP_sha3_224.3ssl.gz -rw-r--r-- root/root 2326 2022-05-03 17:51 ./usr/share/man/man3/EVP_sm3.3ssl.gz -rw-r--r-- root/root 2432 2022-05-03 17:51 ./usr/share/man/man3/EVP_sm4_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sm4_cfb.3ssl.gz -> EVP_sm4_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sm4_ctr.3ssl.gz -> EVP_sm4_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sm4_ecb.3ssl.gz -> EVP_sm4_cbc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EVP_sm4_ofb.3ssl.gz -> EVP_sm4_cbc.3ssl.gz -rw-r--r-- root/root 2386 2022-05-03 17:51 ./usr/share/man/man3/EVP_whirlpool.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EXTENDED_KEY_USAGE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/EXTENDED_KEY_USAGE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_NAMES_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_NAMES_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_NAME_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_NAME_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_NAME_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_SUBTREE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GENERAL_SUBTREE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/GEN_SESSION_CB.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz -rw-r--r-- root/root 3683 2022-05-03 17:51 ./usr/share/man/man3/HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_CTX_copy.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_CTX_free.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_CTX_get_md.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_CTX_new.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_CTX_reset.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_CTX_set_flags.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_Final.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_Init.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_Init_ex.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_Update.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/HMAC_size.3ssl.gz -> HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressChoice_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressChoice_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressFamily_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressFamily_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressOrRange_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressOrRange_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressRange_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/IPAddressRange_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ISSUING_DIST_POINT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ISSUING_DIST_POINT_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/LHASH.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD2.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD2_Final.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD2_Init.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD2_Update.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD4.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD4_Final.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD4_Init.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD4_Update.3ssl.gz -> MD5.3ssl.gz -rw-r--r-- root/root 2917 2022-05-03 17:51 ./usr/share/man/man3/MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD5_Final.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD5_Init.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MD5_Update.3ssl.gz -> MD5.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MDC2.3ssl.gz -> MDC2_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MDC2_Final.3ssl.gz -> MDC2_Init.3ssl.gz -rw-r--r-- root/root 2727 2022-05-03 17:51 ./usr/share/man/man3/MDC2_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/MDC2_Update.3ssl.gz -> MDC2_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAME_CONSTRAINTS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAME_CONSTRAINTS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_get0_authorityId.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_get0_authorityText.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_get0_authorityURL.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_set0_authorityId.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_set0_authorityText.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NAMING_AUTHORITY_set0_authorityURL.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NETSCAPE_SPKAC_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NETSCAPE_SPKAC_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NETSCAPE_SPKI_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NETSCAPE_SPKI_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NOTICEREF_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/NOTICEREF_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_cleanup.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_cmp.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_create.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_dup.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_get0_data.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_length.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_ln2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_nid2ln.3ssl.gz -> OBJ_nid2obj.3ssl.gz -rw-r--r-- root/root 4438 2022-05-03 17:51 ./usr/share/man/man3/OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_nid2sn.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_obj2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_obj2txt.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_sn2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_txt2nid.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OBJ_txt2obj.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_BASICRESP_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_BASICRESP_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CERTID_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CERTID_free.3ssl.gz -> OCSP_cert_to_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CERTID_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CERTSTATUS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CERTSTATUS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CRLID_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_CRLID_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_ONEREQ_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_ONEREQ_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQINFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQINFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQUEST_free.3ssl.gz -> OCSP_REQUEST_new.3ssl.gz -rw-r--r-- root/root 3083 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQUEST_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl.gz -> OCSP_sendreq_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQ_CTX_free.3ssl.gz -> OCSP_sendreq_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl.gz -> OCSP_sendreq_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPBYTES_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPBYTES_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPDATA_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPDATA_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPID_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPID_match.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPID_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPONSE_free.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_RESPONSE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REVOKEDINFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_REVOKEDINFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_SERVICELOC_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_SERVICELOC_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_SIGNATURE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_SIGNATURE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_SINGLERESP_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_SINGLERESP_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_basic_add1_nonce.3ssl.gz -> OCSP_request_add1_nonce.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_basic_sign.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_basic_sign_ctx.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_basic_verify.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_cert_id_new.3ssl.gz -> OCSP_cert_to_id.3ssl.gz -rw-r--r-- root/root 2918 2022-05-03 17:51 ./usr/share/man/man3/OCSP_cert_to_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_check_nonce.3ssl.gz -> OCSP_request_add1_nonce.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_check_validity.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_copy_nonce.3ssl.gz -> OCSP_request_add1_nonce.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_id_cmp.3ssl.gz -> OCSP_cert_to_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_id_get0_info.3ssl.gz -> OCSP_cert_to_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_id_issuer_cmp.3ssl.gz -> OCSP_cert_to_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_request_add0_id.3ssl.gz -> OCSP_REQUEST_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_request_add1_cert.3ssl.gz -> OCSP_REQUEST_new.3ssl.gz -rw-r--r-- root/root 3032 2022-05-03 17:51 ./usr/share/man/man3/OCSP_request_add1_nonce.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_request_onereq_count.3ssl.gz -> OCSP_REQUEST_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_request_onereq_get0.3ssl.gz -> OCSP_REQUEST_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_request_sign.3ssl.gz -> OCSP_REQUEST_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_count.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_find.3ssl.gz -> OCSP_resp_find_status.3ssl.gz -rw-r--r-- root/root 4765 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_certs.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_id.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_respdata.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_signature.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_signer.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_resp_get1_id.3ssl.gz -> OCSP_resp_find_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_response_create.3ssl.gz -> OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_response_get1_basic.3ssl.gz -> OCSP_response_status.3ssl.gz -rw-r--r-- root/root 3263 2022-05-03 17:51 ./usr/share/man/man3/OCSP_response_status.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_sendreq_bio.3ssl.gz -> OCSP_sendreq_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_sendreq_nbio.3ssl.gz -> OCSP_sendreq_new.3ssl.gz -rw-r--r-- root/root 3517 2022-05-03 17:51 ./usr/share/man/man3/OCSP_sendreq_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_set_max_response_length.3ssl.gz -> OCSP_sendreq_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OCSP_single_get0_status.3ssl.gz -> OCSP_resp_find_status.3ssl.gz -rw-r--r-- root/root 2339 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_Applink.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_INIT_free.3ssl.gz -> OPENSSL_init_crypto.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_INIT_new.3ssl.gz -> OPENSSL_init_crypto.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl.gz -> OPENSSL_init_crypto.3ssl.gz -rw-r--r-- root/root 5380 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_node_stats.3ssl.gz -> OPENSSL_LH_stats.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl.gz -> OPENSSL_LH_stats.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl.gz -> OPENSSL_LH_stats.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl.gz -> OPENSSL_LH_stats.3ssl.gz -rw-r--r-- root/root 2674 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_stats.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl.gz -> OPENSSL_LH_stats.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl.gz -> OPENSSL_malloc.3ssl.gz -rw-r--r-- root/root 2923 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_atexit.3ssl.gz -> OPENSSL_init_crypto.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_buf2hexstr.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_cipher_name.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_cleanse.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_cleanup.3ssl.gz -> OPENSSL_init_crypto.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_clear_free.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_clear_realloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz -rw-r--r-- root/root 3010 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_config.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_fork_child.3ssl.gz -> OPENSSL_fork_prepare.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_fork_parent.3ssl.gz -> OPENSSL_fork_prepare.3ssl.gz -rw-r--r-- root/root 2686 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_fork_prepare.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_free.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_hexchar2int.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_hexstr2buf.3ssl.gz -> OPENSSL_malloc.3ssl.gz -rw-r--r-- root/root 4550 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_ia32cap.3ssl.gz -rw-r--r-- root/root 5063 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_init_crypto.3ssl.gz -rw-r--r-- root/root 2924 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_init_ssl.3ssl.gz -rw-r--r-- root/root 2783 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_instrument_bus.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_instrument_bus2.3ssl.gz -> OPENSSL_instrument_bus.3ssl.gz -rw-r--r-- root/root 2468 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl.gz -rw-r--r-- root/root 5582 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_malloc_init.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_mem_debug_push.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_memdup.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_no_config.3ssl.gz -> OPENSSL_config.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_realloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_secure_actual_size.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_secure_clear_free.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_secure_free.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz -rw-r--r-- root/root 3556 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_secure_zalloc.3ssl.gz -> OPENSSL_secure_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_strdup.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_strlcat.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_strlcpy.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_strndup.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_thread_stop.3ssl.gz -> OPENSSL_init_crypto.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OPENSSL_zalloc.3ssl.gz -> OPENSSL_malloc.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_CTX.3ssl.gz -> OSSL_STORE_open.3ssl.gz -rw-r--r-- root/root 4163 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_free.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl.gz -> OSSL_STORE_INFO.3ssl.gz -rw-r--r-- root/root 4467 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz -rw-r--r-- root/root 3828 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl.gz -> OSSL_STORE_SEARCH.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_close.3ssl.gz -> OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_close_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_ctrl.3ssl.gz -> OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_eof.3ssl.gz -> OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_eof_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_error.3ssl.gz -> OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_error_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz -rw-r--r-- root/root 2861 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_expect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_expect_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_find.3ssl.gz -> OSSL_STORE_expect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_find_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_load.3ssl.gz -> OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_load_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz -rw-r--r-- root/root 4149 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_open_fn.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl.gz -> OSSL_STORE_open.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_register_loader.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_supports_search.3ssl.gz -> OSSL_STORE_expect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl.gz -> OSSL_STORE_LOADER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OTHERNAME_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OTHERNAME_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 2518 2022-05-03 17:51 ./usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OpenSSL_add_all_digests.3ssl.gz -> OpenSSL_add_all_algorithms.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl.gz -> SSL_library_init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OpenSSL_version.3ssl.gz -> OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/OpenSSL_version_num.3ssl.gz -> OPENSSL_VERSION_NUMBER.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PBE2PARAM_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PBE2PARAM_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PBEPARAM_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PBEPARAM_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PBKDF2PARAM_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PBKDF2PARAM_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl.gz -> PEM_read_bio_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl.gz -> PEM_read_bio_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_FLAG_SECURE.3ssl.gz -> PEM_read_bio_ex.3ssl.gz -rw-r--r-- root/root 3248 2022-05-03 17:51 ./usr/share/man/man3/PEM_bytes_read_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl.gz -> PEM_bytes_read_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_do_header.3ssl.gz -> PEM_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl.gz -> PEM_read.3ssl.gz -rw-r--r-- root/root 4059 2022-05-03 17:51 ./usr/share/man/man3/PEM_read.3ssl.gz -rw-r--r-- root/root 2963 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_DHparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_DSAparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_ECPKParameters.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_ECPrivateKey.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_PKCS7.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_PKCS8.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_PrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_RSAPublicKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_SSL_SESSION.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_X509.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_X509_AUX.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_X509_CRL.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_X509_REQ.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio.3ssl.gz -> PEM_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_CMS.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_DHparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_DSAparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_PKCS7.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_PKCS8.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz -rw-r--r-- root/root 7165 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_X509.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz -rw-r--r-- root/root 2854 2022-05-03 17:51 ./usr/share/man/man3/PEM_read_bio_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write.3ssl.gz -> PEM_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_CMS.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_DHparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_DHxparams.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_DSAparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_ECPKParameters.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_ECPrivateKey.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PKCS7.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PKCS8.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_PrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_RSAPublicKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_SSL_SESSION.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_X509.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_X509_AUX.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_X509_CRL.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_X509_REQ.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio.3ssl.gz -> PEM_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_CMS.3ssl.gz -> PEM_read_CMS.3ssl.gz -rw-r--r-- root/root 2364 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_DHparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_DHxparams.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_DSAparams.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PKCS7.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz -rw-r--r-- root/root 2363 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PKCS8.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl.gz -> PEM_read_CMS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_X509.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_BAGS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_BAGS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_MAC_DATA_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_MAC_DATA_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_SAFEBAG_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_SAFEBAG_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 3229 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_create.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 3147 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_newpass.3ssl.gz -rw-r--r-- root/root 2920 2022-05-03 17:51 ./usr/share/man/man3/PKCS12_parse.3ssl.gz -rw-r--r-- root/root 2926 2022-05-03 17:51 ./usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl.gz -> PKCS5_PBKDF2_HMAC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_DIGEST_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_DIGEST_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ENCRYPT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ENCRYPT_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ENC_CONTENT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ENC_CONTENT_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ENVELOPE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ENVELOPE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl.gz -> X509_digest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_RECIP_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_RECIP_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_SIGNED_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_SIGNED_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_SIGNER_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_SIGNER_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_SIGN_ENVELOPE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_SIGN_ENVELOPE_new.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 2642 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_decrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_dup.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 3266 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_get0_signers.3ssl.gz -> PKCS7_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_print_ctx.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 3820 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_sign.3ssl.gz -rw-r--r-- root/root 3278 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_sign_add_signer.3ssl.gz -rw-r--r-- root/root 3844 2022-05-03 17:51 ./usr/share/man/man3/PKCS7_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS8_PRIV_KEY_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKCS8_PRIV_KEY_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKEY_USAGE_PERIOD_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PKEY_USAGE_PERIOD_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICYINFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICYINFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICYQUALINFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICYQUALINFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICY_CONSTRAINTS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICY_CONSTRAINTS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICY_MAPPING_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/POLICY_MAPPING_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFOS.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFOS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFOS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_get0_namingAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_get0_professionItems.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_get0_professionOIDs.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_get0_registrationNumber.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_set0_namingAuthority.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl.gz -> ADMISSIONS.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROXY_POLICY_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/PROXY_POLICY_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_bytes.3ssl.gz -> RAND_DRBG_generate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl.gz -> RAND_DRBG_set_callbacks.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl.gz -> RAND_DRBG_set_callbacks.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_free.3ssl.gz -> RAND_DRBG_new.3ssl.gz -rw-r--r-- root/root 3073 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_generate.3ssl.gz -rw-r--r-- root/root 2745 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get0_master.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get0_private.3ssl.gz -> RAND_DRBG_get0_master.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get0_public.3ssl.gz -> RAND_DRBG_get0_master.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl.gz -> RAND_DRBG_set_callbacks.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl.gz -> RAND_DRBG_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl.gz -> RAND_DRBG_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl.gz -> RAND_DRBG_set_callbacks.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_instantiate.3ssl.gz -> RAND_DRBG_new.3ssl.gz -rw-r--r-- root/root 3368 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_new.3ssl.gz -rw-r--r-- root/root 3164 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_reseed.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_secure_new.3ssl.gz -> RAND_DRBG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set.3ssl.gz -> RAND_DRBG_new.3ssl.gz -rw-r--r-- root/root 3763 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set_defaults.3ssl.gz -> RAND_DRBG_new.3ssl.gz -rw-r--r-- root/root 2614 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl.gz -> RAND_DRBG_reseed.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl.gz -> RAND_DRBG_reseed.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl.gz -> RAND_DRBG_reseed.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl.gz -> RAND_DRBG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_OpenSSL.3ssl.gz -> RAND_set_rand_method.3ssl.gz -rw-r--r-- root/root 3395 2022-05-03 17:51 ./usr/share/man/man3/RAND_add.3ssl.gz -rw-r--r-- root/root 2726 2022-05-03 17:51 ./usr/share/man/man3/RAND_bytes.3ssl.gz -rw-r--r-- root/root 2307 2022-05-03 17:51 ./usr/share/man/man3/RAND_cleanup.3ssl.gz -rw-r--r-- root/root 2675 2022-05-03 17:51 ./usr/share/man/man3/RAND_egd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_egd_bytes.3ssl.gz -> RAND_egd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_event.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_file_name.3ssl.gz -> RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_get_rand_method.3ssl.gz -> RAND_set_rand_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_keep_random_devices_open.3ssl.gz -> RAND_add.3ssl.gz -rw-r--r-- root/root 3012 2022-05-03 17:51 ./usr/share/man/man3/RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_poll.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_priv_bytes.3ssl.gz -> RAND_bytes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_pseudo_bytes.3ssl.gz -> RAND_bytes.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_query_egd_bytes.3ssl.gz -> RAND_egd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_screen.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_seed.3ssl.gz -> RAND_add.3ssl.gz -rw-r--r-- root/root 2675 2022-05-03 17:51 ./usr/share/man/man3/RAND_set_rand_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_status.3ssl.gz -> RAND_add.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RAND_write_file.3ssl.gz -> RAND_load_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RC4.3ssl.gz -> RC4_set_key.3ssl.gz -rw-r--r-- root/root 2752 2022-05-03 17:51 ./usr/share/man/man3/RC4_set_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RIPEMD160.3ssl.gz -> RIPEMD160_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RIPEMD160_Final.3ssl.gz -> RIPEMD160_Init.3ssl.gz -rw-r--r-- root/root 2708 2022-05-03 17:51 ./usr/share/man/man3/RIPEMD160_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RIPEMD160_Update.3ssl.gz -> RIPEMD160_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSAPrivateKey_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSAPublicKey_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_OAEP_PARAMS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_OAEP_PARAMS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_PSS_PARAMS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_PSS_PARAMS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_bits.3ssl.gz -> RSA_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_blinding_off.3ssl.gz -> RSA_blinding_on.3ssl.gz -rw-r--r-- root/root 2390 2022-05-03 17:51 ./usr/share/man/man3/RSA_blinding_on.3ssl.gz -rw-r--r-- root/root 3167 2022-05-03 17:51 ./usr/share/man/man3/RSA_check_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_check_key_ex.3ssl.gz -> RSA_check_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_clear_flags.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_flags.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_free.3ssl.gz -> RSA_new.3ssl.gz -rw-r--r-- root/root 3212 2022-05-03 17:51 ./usr/share/man/man3/RSA_generate_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_generate_key_ex.3ssl.gz -> RSA_generate_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_generate_multi_prime_key.3ssl.gz -> RSA_generate_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_crt_params.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_d.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_dmp1.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_dmq1.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_e.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_engine.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_factors.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_iqmp.3ssl.gz -> RSA_get0_key.3ssl.gz -rw-r--r-- root/root 4313 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_n.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_p.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get0_q.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get_default_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_get_version.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_dup.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_free.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get0_app_data.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get0_name.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_finish.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_flags.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_init.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_keygen.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_mod_exp.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_priv_dec.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_priv_enc.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_pub_dec.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_pub_enc.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_sign.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_get_verify.3ssl.gz -> RSA_meth_new.3ssl.gz -rw-r--r-- root/root 4519 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set0_app_data.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set1_name.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_finish.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_flags.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_init.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_keygen.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_mod_exp.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_priv_dec.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_priv_enc.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_pub_dec.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_pub_enc.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_sign.3ssl.gz -> RSA_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_meth_set_verify.3ssl.gz -> RSA_meth_new.3ssl.gz -rw-r--r-- root/root 2359 2022-05-03 17:51 ./usr/share/man/man3/RSA_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_new_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz -rw-r--r-- root/root 3187 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_add_SSLv23.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_add_none.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_check_SSLv23.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_padding_check_none.3ssl.gz -> RSA_padding_add_PKCS1_type_1.3ssl.gz -rw-r--r-- root/root 2329 2022-05-03 17:51 ./usr/share/man/man3/RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_print_fp.3ssl.gz -> RSA_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_private_decrypt.3ssl.gz -> RSA_public_encrypt.3ssl.gz -rw-r--r-- root/root 2785 2022-05-03 17:51 ./usr/share/man/man3/RSA_private_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_public_decrypt.3ssl.gz -> RSA_private_encrypt.3ssl.gz -rw-r--r-- root/root 3049 2022-05-03 17:51 ./usr/share/man/man3/RSA_public_encrypt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_security_bits.3ssl.gz -> RSA_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set0_crt_params.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set0_factors.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set0_key.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set0_multi_prime_params.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set_default_method.3ssl.gz -> RSA_set_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_set_flags.3ssl.gz -> RSA_get0_key.3ssl.gz -rw-r--r-- root/root 4373 2022-05-03 17:51 ./usr/share/man/man3/RSA_set_method.3ssl.gz -rw-r--r-- root/root 2659 2022-05-03 17:51 ./usr/share/man/man3/RSA_sign.3ssl.gz -rw-r--r-- root/root 2563 2022-05-03 17:51 ./usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl.gz -rw-r--r-- root/root 2338 2022-05-03 17:51 ./usr/share/man/man3/RSA_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_test_flags.3ssl.gz -> RSA_get0_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_verify.3ssl.gz -> RSA_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl.gz -> RSA_sign_ASN1_OCTET_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCRYPT_PARAMS_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCRYPT_PARAMS_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_LIST_free.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_LIST_print.3ssl.gz -> SCT_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_LIST_validate.3ssl.gz -> SCT_validate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_free.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get0_extensions.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get0_log_id.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get0_signature.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get_log_entry_type.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get_signature_nid.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get_source.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get_timestamp.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get_validation_status.3ssl.gz -> SCT_validate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_get_version.3ssl.gz -> SCT_new.3ssl.gz -rw-r--r-- root/root 3871 2022-05-03 17:51 ./usr/share/man/man3/SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_new_from_base64.3ssl.gz -> SCT_new.3ssl.gz -rw-r--r-- root/root 2625 2022-05-03 17:51 ./usr/share/man/man3/SCT_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set0_extensions.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set0_log_id.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set0_signature.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set1_extensions.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set1_log_id.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set1_signature.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set_log_entry_type.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set_signature_nid.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set_source.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set_timestamp.3ssl.gz -> SCT_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_set_version.3ssl.gz -> SCT_new.3ssl.gz -rw-r--r-- root/root 3018 2022-05-03 17:51 ./usr/share/man/man3/SCT_validate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SCT_validation_status_string.3ssl.gz -> SCT_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA1.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA1_Final.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA1_Init.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA1_Update.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA224.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA224_Final.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA224_Init.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA224_Update.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA256.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA256_Final.3ssl.gz -> SHA256_Init.3ssl.gz -rw-r--r-- root/root 3238 2022-05-03 17:51 ./usr/share/man/man3/SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA256_Update.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA384.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA384_Final.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA384_Init.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA384_Update.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA512.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA512_Final.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA512_Init.3ssl.gz -> SHA256_Init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SHA512_Update.3ssl.gz -> SHA256_Init.3ssl.gz -rw-r--r-- root/root 2798 2022-05-03 17:51 ./usr/share/man/man3/SMIME_read_CMS.3ssl.gz -rw-r--r-- root/root 2811 2022-05-03 17:51 ./usr/share/man/man3/SMIME_read_PKCS7.3ssl.gz -rw-r--r-- root/root 2795 2022-05-03 17:51 ./usr/share/man/man3/SMIME_write_CMS.3ssl.gz -rw-r--r-- root/root 2791 2022-05-03 17:51 ./usr/share/man/man3/SMIME_write_PKCS7.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_description.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_find.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_bits.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_id.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz -rw-r--r-- root/root 4343 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_get_version.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_is_aead.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CIPHER_standard_name.3ssl.gz -> SSL_CIPHER_get_name.3ssl.gz -rw-r--r-- root/root 3158 2022-05-03 17:51 ./usr/share/man/man3/SSL_COMP_add_compression_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl.gz -> SSL_COMP_add_compression_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_COMP_get0_name.3ssl.gz -> SSL_COMP_add_compression_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl.gz -> SSL_COMP_add_compression_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_COMP_get_id.3ssl.gz -> SSL_COMP_add_compression_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl.gz -> SSL_CONF_CTX_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_free.3ssl.gz -> SSL_CONF_CTX_new.3ssl.gz -rw-r--r-- root/root 2340 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_new.3ssl.gz -rw-r--r-- root/root 2604 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl.gz -rw-r--r-- root/root 2789 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl.gz -> SSL_CONF_CTX_set_ssl_ctx.3ssl.gz -rw-r--r-- root/root 2430 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl.gz -rw-r--r-- root/root 9372 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_cmd.3ssl.gz -rw-r--r-- root/root 2438 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_cmd_argv.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl.gz -> SSL_CONF_cmd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz -rw-r--r-- root/root 4108 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl.gz -> SSL_CTX_set0_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add_client_CA.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl.gz -> SSL_extension_supported.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl.gz -> SSL_extension_supported.3ssl.gz -rw-r--r-- root/root 2784 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl.gz -> SSL_extension_supported.3ssl.gz -rw-r--r-- root/root 2817 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_check_private_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl.gz -> SSL_CTX_add_extra_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_clear_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_clear_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz -rw-r--r-- root/root 2810 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_config.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz -rw-r--r-- root/root 2372 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz -rw-r--r-- root/root 7664 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl.gz -> SSL_CTX_set_session_ticket_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_disable_ct.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_enable_ct.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz -rw-r--r-- root/root 2566 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_flush_sessions.3ssl.gz -rw-r--r-- root/root 2529 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_free.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl.gz -> SSL_CTX_set_session_ticket_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl.gz -> SSL_CTX_set0_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz -rw-r--r-- root/root 2539 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get0_param.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_cert_store.3ssl.gz -> SSL_CTX_set_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_ciphers.3ssl.gz -> SSL_get_ciphers.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl.gz -> SSL_get_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl.gz -> SSL_CTX_set_client_cert_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl.gz -> SSL_CTX_set_read_ahead.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_ex_data.3ssl.gz -> SSL_CTX_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl.gz -> SSL_CTX_set_keylog_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl.gz -> SSL_CTX_set_num_tickets.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl.gz -> SSL_CTX_set_read_ahead.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_security_callback.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_security_level.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl.gz -> SSL_CTX_set_session_cache_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_timeout.3ssl.gz -> SSL_CTX_set_timeout.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz -rw-r--r-- root/root 2400 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl.gz -rw-r--r-- root/root 2229 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl.gz -> SSL_CTX_set_keylog_callback.3ssl.gz -rw-r--r-- root/root 3960 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl.gz -rw-r--r-- root/root 4176 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_remove_session.3ssl.gz -> SSL_CTX_add_session.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_select_current_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_accept.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_connect.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl.gz -> SSL_CTX_sess_set_cache_size.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_hits.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_misses.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz -rw-r--r-- root/root 2665 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_number.3ssl.gz -rw-r--r-- root/root 2608 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl.gz -rw-r--r-- root/root 3561 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl.gz -> SSL_CTX_sess_set_get_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl.gz -> SSL_CTX_sess_number.3ssl.gz -rw-r--r-- root/root 2380 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_sessions.3ssl.gz -rw-r--r-- root/root 2910 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set0_chain.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl.gz -> SSL_CTX_set_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_chain.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz -rw-r--r-- root/root 3271 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_groups.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_param.3ssl.gz -> SSL_CTX_get0_param.3ssl.gz -rw-r--r-- root/root 3461 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz -rw-r--r-- root/root 2933 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz -rw-r--r-- root/root 4424 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_block_padding.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz -rw-r--r-- root/root 3151 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl.gz -rw-r--r-- root/root 2990 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_cert_store.3ssl.gz -rw-r--r-- root/root 2985 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl.gz -rw-r--r-- root/root 3376 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl.gz -> SSL_CTX_set_cipher_list.3ssl.gz -rw-r--r-- root/root 2978 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl.gz -rw-r--r-- root/root 3639 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl.gz -rw-r--r-- root/root 4131 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl.gz -rw-r--r-- root/root 4070 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl.gz -rw-r--r-- root/root 2505 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_current_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl.gz -> SSL_CTX_set_ctlog_list_file.3ssl.gz -rw-r--r-- root/root 3375 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl.gz -> SSL_CTX_load_verify_locations.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl.gz -> SSL_CTX_load_verify_locations.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl.gz -> SSL_CTX_load_verify_locations.3ssl.gz -rw-r--r-- root/root 2437 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_ex_data.3ssl.gz -rw-r--r-- root/root 3944 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl.gz -rw-r--r-- root/root 3765 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_info_callback.3ssl.gz -rw-r--r-- root/root 2594 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl.gz -rw-r--r-- root/root 3006 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz -rw-r--r-- root/root 2652 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl.gz -rw-r--r-- root/root 3814 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_mode.3ssl.gz -rw-r--r-- root/root 3643 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz -rw-r--r-- root/root 2759 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl.gz -rw-r--r-- root/root 6870 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz -rw-r--r-- root/root 4381 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl.gz -> SSL_CTX_set_psk_client_callback.3ssl.gz -rw-r--r-- root/root 2698 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl.gz -rw-r--r-- root/root 2938 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl.gz -rw-r--r-- root/root 3063 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_security_callback.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz -rw-r--r-- root/root 4392 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_security_level.3ssl.gz -rw-r--r-- root/root 3742 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl.gz -rw-r--r-- root/root 2956 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl.gz -rw-r--r-- root/root 4211 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl.gz -rw-r--r-- root/root 4529 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl.gz -rw-r--r-- root/root 2571 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl.gz -rw-r--r-- root/root 2610 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl.gz -> SSL_CTX_set_stateless_cookie_generate_cb.3ssl.gz -rw-r--r-- root/root 2680 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_timeout.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl.gz -> SSL_CTX_set_tlsext_servername_callback.3ssl.gz -rw-r--r-- root/root 2955 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz -rw-r--r-- root/root 3557 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz -rw-r--r-- root/root 4686 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl.gz -rw-r--r-- root/root 3430 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz -rw-r--r-- root/root 3820 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl.gz -rw-r--r-- root/root 6493 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_up_ref.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz -rw-r--r-- root/root 4873 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz -rw-r--r-- root/root 4027 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl.gz -rw-r--r-- root/root 3087 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl.gz -> SSL_CTX_use_serverinfo.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl.gz -> SSL_CTX_use_serverinfo.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_dup.3ssl.gz -> SSL_SESSION_free.3ssl.gz -rw-r--r-- root/root 2978 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_free.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl.gz -> SSL_SESSION_get0_hostname.3ssl.gz -rw-r--r-- root/root 2494 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl.gz -rw-r--r-- root/root 2666 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl.gz -rw-r--r-- root/root 2508 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl.gz -rw-r--r-- root/root 2241 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_peer.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl.gz -> SSL_SESSION_has_ticket.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl.gz -> SSL_CTX_set_session_ticket_cb.3ssl.gz -rw-r--r-- root/root 2247 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl.gz -rw-r--r-- root/root 2394 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_id.3ssl.gz -> SSL_SESSION_set1_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_master_key.3ssl.gz -> SSL_get_client_random.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz -rw-r--r-- root/root 2512 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl.gz -> SSL_SESSION_has_ticket.3ssl.gz -rw-r--r-- root/root 2632 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_get_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz -rw-r--r-- root/root 2517 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_has_ticket.3ssl.gz -rw-r--r-- root/root 2296 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_is_resumable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_new.3ssl.gz -> SSL_SESSION_free.3ssl.gz -rw-r--r-- root/root 2280 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_print_fp.3ssl.gz -> SSL_SESSION_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_print_keylog.3ssl.gz -> SSL_SESSION_print.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl.gz -> SSL_SESSION_get0_hostname.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl.gz -> SSL_SESSION_get0_hostname.3ssl.gz -rw-r--r-- root/root 2418 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set1_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl.gz -> SSL_SESSION_get0_id_context.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl.gz -> SSL_get_client_random.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl.gz -> SSL_CTX_set_session_ticket_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set_cipher.3ssl.gz -> SSL_SESSION_get0_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl.gz -> SSL_SESSION_get_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl.gz -> SSL_SESSION_get_protocol_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set_time.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_set_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_SESSION_up_ref.3ssl.gz -> SSL_SESSION_free.3ssl.gz -rw-r--r-- root/root 2914 2022-05-03 17:51 ./usr/share/man/man3/SSL_accept.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_add0_chain_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_add1_chain_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_add1_host.3ssl.gz -> SSL_set1_host.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_add1_to_CA_list.3ssl.gz -> SSL_CTX_set0_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_add_client_CA.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_alert_desc_string.3ssl.gz -> SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_alert_desc_string_long.3ssl.gz -> SSL_alert_type_string.3ssl.gz -rw-r--r-- root/root 5107 2022-05-03 17:51 ./usr/share/man/man3/SSL_alert_type_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_alert_type_string_long.3ssl.gz -> SSL_alert_type_string.3ssl.gz -rw-r--r-- root/root 2586 2022-05-03 17:51 ./usr/share/man/man3/SSL_alloc_buffers.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_build_cert_chain.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl.gz -> SSL_get_ciphers.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_callback_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz -rw-r--r-- root/root 3118 2022-05-03 17:51 ./usr/share/man/man3/SSL_check_chain.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_check_private_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz -rw-r--r-- root/root 2947 2022-05-03 17:51 ./usr/share/man/man3/SSL_clear.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_clear_chain_certs.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_clear_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_clear_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_cb_fn.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get0_ext.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get0_random.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_hello_isv2.3ssl.gz -> SSL_CTX_set_client_hello_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_client_version.3ssl.gz -> SSL_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_config.3ssl.gz -> SSL_CTX_config.3ssl.gz -rw-r--r-- root/root 3320 2022-05-03 17:51 ./usr/share/man/man3/SSL_connect.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_ct_is_enabled.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_ctrl.3ssl.gz -> SSL_CTX_ctrl.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_dane_clear_flags.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_dane_enable.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_dane_set_flags.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_dane_tlsa_add.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_disable_ct.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz -rw-r--r-- root/root 2902 2022-05-03 17:51 ./usr/share/man/man3/SSL_do_handshake.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_dup.3ssl.gz -> SSL_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_enable_ct.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz -rw-r--r-- root/root 3229 2022-05-03 17:51 ./usr/share/man/man3/SSL_export_keying_material.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_export_keying_material_early.3ssl.gz -> SSL_export_keying_material.3ssl.gz -rw-r--r-- root/root 5152 2022-05-03 17:51 ./usr/share/man/man3/SSL_extension_supported.3ssl.gz -rw-r--r-- root/root 2609 2022-05-03 17:51 ./usr/share/man/man3/SSL_free.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_free_buffers.3ssl.gz -> SSL_alloc_buffers.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_CA_list.3ssl.gz -> SSL_CTX_set0_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_alpn_selected.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_chain_certs.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_dane_authority.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_dane_tlsa.3ssl.gz -> SSL_CTX_dane_enable.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_param.3ssl.gz -> SSL_CTX_get0_param.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_peer_CA_list.3ssl.gz -> SSL_CTX_set0_CA_list.3ssl.gz -rw-r--r-- root/root 2432 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_peer_scts.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_peername.3ssl.gz -> SSL_set1_host.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_security_ex_data.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_session.3ssl.gz -> SSL_get_session.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get0_verified_chain.3ssl.gz -> SSL_get_peer_cert_chain.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get1_curves.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get1_groups.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get1_session.3ssl.gz -> SSL_get_session.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get1_supported_ciphers.3ssl.gz -> SSL_get_ciphers.3ssl.gz -rw-r--r-- root/root 2166 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_SSL_CTX.3ssl.gz -rw-r--r-- root/root 3205 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_all_async_fds.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_changed_async_fds.3ssl.gz -> SSL_get_all_async_fds.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_cipher.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_cipher_bits.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_cipher_list.3ssl.gz -> SSL_get_ciphers.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_cipher_name.3ssl.gz -> SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_cipher_version.3ssl.gz -> SSL_get_current_cipher.3ssl.gz -rw-r--r-- root/root 3618 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_ciphers.3ssl.gz -rw-r--r-- root/root 2460 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_client_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_client_ciphers.3ssl.gz -> SSL_get_ciphers.3ssl.gz -rw-r--r-- root/root 3505 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_client_random.3ssl.gz -rw-r--r-- root/root 2774 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_current_cipher.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_default_passwd_cb.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz -rw-r--r-- root/root 2394 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_default_timeout.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_early_data_status.3ssl.gz -> SSL_read_early_data.3ssl.gz -rw-r--r-- root/root 4328 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_ex_data.3ssl.gz -> SSL_CTX_set_ex_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz -rw-r--r-- root/root 2249 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_extms_support.3ssl.gz -rw-r--r-- root/root 2344 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_key_update_type.3ssl.gz -> SSL_key_update.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_max_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_min_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_num_tickets.3ssl.gz -> SSL_CTX_set_num_tickets.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz -rw-r--r-- root/root 2882 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_peer_cert_chain.3ssl.gz -rw-r--r-- root/root 2583 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_peer_certificate.3ssl.gz -rw-r--r-- root/root 2540 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_peer_signature_nid.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl.gz -> SSL_get_peer_signature_nid.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_pending_cipher.3ssl.gz -> SSL_get_current_cipher.3ssl.gz -rw-r--r-- root/root 2307 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_psk_identity.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_psk_identity_hint.3ssl.gz -> SSL_get_psk_identity.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz -rw-r--r-- root/root 2304 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_rbio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_read_ahead.3ssl.gz -> SSL_CTX_set_read_ahead.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_recv_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_rfd.3ssl.gz -> SSL_get_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_security_callback.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_security_level.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl.gz -> SSL_CTX_set_tlsext_use_srtp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_server_random.3ssl.gz -> SSL_get_client_random.3ssl.gz -rw-r--r-- root/root 2376 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_server_tmp_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_servername.3ssl.gz -> SSL_CTX_set_tlsext_servername_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_servername_type.3ssl.gz -> SSL_CTX_set_tlsext_servername_callback.3ssl.gz -rw-r--r-- root/root 3462 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_session.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_shared_ciphers.3ssl.gz -> SSL_get_ciphers.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_shared_curve.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_shared_group.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz -rw-r--r-- root/root 3212 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_shared_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_shutdown.3ssl.gz -> SSL_set_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_sigalgs.3ssl.gz -> SSL_get_shared_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_srtp_profiles.3ssl.gz -> SSL_CTX_set_tlsext_use_srtp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_ssl_method.3ssl.gz -> SSL_CTX_set_ssl_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_state.3ssl.gz -> SSL_in_init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_time.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_tlsext_status_type.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_verify_callback.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_verify_depth.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_verify_mode.3ssl.gz -> SSL_CTX_get_verify_mode.3ssl.gz -rw-r--r-- root/root 2525 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_verify_result.3ssl.gz -rw-r--r-- root/root 2691 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_wbio.3ssl.gz -> SSL_get_rbio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_get_wfd.3ssl.gz -> SSL_get_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_has_matching_session_id.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_has_pending.3ssl.gz -> SSL_pending.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_in_accept_init.3ssl.gz -> SSL_in_init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_in_before.3ssl.gz -> SSL_in_init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_in_connect_init.3ssl.gz -> SSL_in_init.3ssl.gz -rw-r--r-- root/root 3051 2022-05-03 17:51 ./usr/share/man/man3/SSL_in_init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_is_dtls.3ssl.gz -> SSL_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_is_init_finished.3ssl.gz -> SSL_in_init.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_is_server.3ssl.gz -> SSL_set_connect_state.3ssl.gz -rw-r--r-- root/root 3332 2022-05-03 17:51 ./usr/share/man/man3/SSL_key_update.3ssl.gz -rw-r--r-- root/root 2394 2022-05-03 17:51 ./usr/share/man/man3/SSL_library_init.3ssl.gz -rw-r--r-- root/root 2555 2022-05-03 17:51 ./usr/share/man/man3/SSL_load_client_CA_file.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_load_error_strings.3ssl.gz -> ERR_load_crypto_strings.3ssl.gz -rw-r--r-- root/root 2691 2022-05-03 17:51 ./usr/share/man/man3/SSL_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_peek.3ssl.gz -> SSL_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_peek_ex.3ssl.gz -> SSL_read.3ssl.gz -rw-r--r-- root/root 2970 2022-05-03 17:51 ./usr/share/man/man3/SSL_pending.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_psk_client_cb_func.3ssl.gz -> SSL_CTX_set_psk_client_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_psk_server_cb_func.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl.gz -> SSL_CTX_set_psk_client_callback.3ssl.gz -rw-r--r-- root/root 4214 2022-05-03 17:51 ./usr/share/man/man3/SSL_read.3ssl.gz -rw-r--r-- root/root 7860 2022-05-03 17:51 ./usr/share/man/man3/SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_read_ex.3ssl.gz -> SSL_read.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_renegotiate.3ssl.gz -> SSL_key_update.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl.gz -> SSL_key_update.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_renegotiate_pending.3ssl.gz -> SSL_key_update.3ssl.gz -rw-r--r-- root/root 2578 2022-05-03 17:51 ./usr/share/man/man3/SSL_rstate_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_rstate_string_long.3ssl.gz -> SSL_rstate_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_select_current_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_select_next_proto.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz -rw-r--r-- root/root 2336 2022-05-03 17:51 ./usr/share/man/man3/SSL_session_reused.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_CA_list.3ssl.gz -> SSL_CTX_set0_CA_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_chain.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_chain_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_rbio.3ssl.gz -> SSL_set_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_security_ex_data.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_verify_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set0_wbio.3ssl.gz -> SSL_set_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_chain.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_chain_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_client_sigalgs.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_curves.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_curves_list.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_groups.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_groups_list.3ssl.gz -> SSL_CTX_set1_curves.3ssl.gz -rw-r--r-- root/root 3737 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_host.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_param.3ssl.gz -> SSL_CTX_get0_param.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_sigalgs.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_sigalgs_list.3ssl.gz -> SSL_CTX_set1_sigalgs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set1_verify_cert_store.3ssl.gz -> SSL_CTX_set1_verify_cert_store.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_accept_state.3ssl.gz -> SSL_set_connect_state.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_alpn_protos.3ssl.gz -> SSL_CTX_set_alpn_select_cb.3ssl.gz -rw-r--r-- root/root 2991 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_block_padding.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_cert_cb.3ssl.gz -> SSL_CTX_set_cert_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_cipher_list.3ssl.gz -> SSL_CTX_set_cipher_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_ciphersuites.3ssl.gz -> SSL_CTX_set_cipher_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_client_CA_list.3ssl.gz -> SSL_CTX_set_client_CA_list.3ssl.gz -rw-r--r-- root/root 2820 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_connect_state.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_ct_validation_callback.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_current_cert.3ssl.gz -> SSL_CTX_add1_chain_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_default_passwd_cb.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl.gz -> SSL_CTX_set_default_passwd_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_ex_data.3ssl.gz -> SSL_CTX_set_ex_data.3ssl.gz -rw-r--r-- root/root 2614 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_generate_session_id.3ssl.gz -> SSL_CTX_set_generate_session_id.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_hostflags.3ssl.gz -> SSL_set1_host.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_info_callback.3ssl.gz -> SSL_CTX_set_info_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_max_cert_list.3ssl.gz -> SSL_CTX_set_max_cert_list.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_max_pipelines.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_max_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_max_send_fragment.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_min_proto_version.3ssl.gz -> SSL_CTX_set_min_proto_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_mode.3ssl.gz -> SSL_CTX_set_mode.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_msg_callback.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_msg_callback_arg.3ssl.gz -> SSL_CTX_set_msg_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_num_tickets.3ssl.gz -> SSL_CTX_set_num_tickets.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_options.3ssl.gz -> SSL_CTX_set_options.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_post_handshake_auth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_psk_client_callback.3ssl.gz -> SSL_CTX_set_psk_client_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_psk_server_callback.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl.gz -> SSL_CTX_set_psk_client_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_quiet_shutdown.3ssl.gz -> SSL_CTX_set_quiet_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_read_ahead.3ssl.gz -> SSL_CTX_set_read_ahead.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_record_padding_callback.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl.gz -> SSL_CTX_set_record_padding_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_recv_max_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_rfd.3ssl.gz -> SSL_set_fd.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_security_callback.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_security_level.3ssl.gz -> SSL_CTX_set_security_level.3ssl.gz -rw-r--r-- root/root 2749 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_session.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_session_id_context.3ssl.gz -> SSL_CTX_set_session_id_context.3ssl.gz -rw-r--r-- root/root 2743 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_shutdown.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_split_send_fragment.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_ssl_method.3ssl.gz -> SSL_CTX_set_ssl_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_time.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_timeout.3ssl.gz -> SSL_SESSION_get_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tlsext_host_name.3ssl.gz -> SSL_CTX_set_tlsext_servername_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl.gz -> SSL_CTX_set_split_send_fragment.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tlsext_status_type.3ssl.gz -> SSL_CTX_set_tlsext_status_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl.gz -> SSL_CTX_set_tlsext_use_srtp.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tmp_dh.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl.gz -> SSL_CTX_set_tmp_dh_callback.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_verify.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_verify_depth.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz -rw-r--r-- root/root 2364 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_verify_result.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_set_wfd.3ssl.gz -> SSL_set_fd.3ssl.gz -rw-r--r-- root/root 3992 2022-05-03 17:51 ./usr/share/man/man3/SSL_shutdown.3ssl.gz -rw-r--r-- root/root 2523 2022-05-03 17:51 ./usr/share/man/man3/SSL_state_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_state_string_long.3ssl.gz -> SSL_state_string.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_stateless.3ssl.gz -> DTLSv1_listen.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_up_ref.3ssl.gz -> SSL_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_PrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_PrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_cert_and_key.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_certificate.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_certificate_ASN1.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_certificate_chain_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_certificate_file.3ssl.gz -> SSL_CTX_use_certificate.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_use_psk_identity_hint.3ssl.gz -> SSL_CTX_use_psk_identity_hint.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_verify_cb.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_verify_client_post_handshake.3ssl.gz -> SSL_CTX_set_verify.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_version.3ssl.gz -> SSL_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_waiting_for_async.3ssl.gz -> SSL_get_all_async_fds.3ssl.gz -rw-r--r-- root/root 3114 2022-05-03 17:51 ./usr/share/man/man3/SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_async.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_async_job.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_client_hello_cb.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_nothing.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_read.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_write.3ssl.gz -> SSL_want.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_want_x509_lookup.3ssl.gz -> SSL_want.3ssl.gz -rw-r--r-- root/root 3909 2022-05-03 17:51 ./usr/share/man/man3/SSL_write.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_write_early_data.3ssl.gz -> SSL_read_early_data.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSL_write_ex.3ssl.gz -> SSL_write.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSLv23_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSLv23_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSLv23_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSLv3_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSLv3_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SSLv3_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SXNETID_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SXNETID_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SXNET_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/SXNET_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLS_FEATURE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLS_FEATURE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLS_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLS_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLS_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_1_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_1_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_1_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_2_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_2_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_2_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_client_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TLSv1_server_method.3ssl.gz -> SSL_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_ACCURACY_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_ACCURACY_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_ACCURACY_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_MSG_IMPRINT_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_MSG_IMPRINT_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_MSG_IMPRINT_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_REQ_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_REQ_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_REQ_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_RESP_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_RESP_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_RESP_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_STATUS_INFO_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_STATUS_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_STATUS_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_TST_INFO_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_TST_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/TS_TST_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_METHOD.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_OpenSSL.3ssl.gz -> UI_new.3ssl.gz -rw-r--r-- root/root 3434 2022-05-03 17:51 ./usr/share/man/man3/UI_STRING.3ssl.gz -rw-r--r-- root/root 2799 2022-05-03 17:51 ./usr/share/man/man3/UI_UTIL_read_pw.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_UTIL_read_pw_string.3ssl.gz -> UI_UTIL_read_pw.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl.gz -> UI_UTIL_read_pw.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_add_error_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_add_info_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_add_input_boolean.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_add_input_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_add_user_data.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_add_verify_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_construct_prompt.3ssl.gz -> UI_new.3ssl.gz -rw-r--r-- root/root 4087 2022-05-03 17:51 ./usr/share/man/man3/UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_ctrl.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_destroy_method.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_dup_error_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_dup_info_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_dup_input_boolean.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_dup_input_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_dup_user_data.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_dup_verify_string.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_free.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get0_action_string.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get0_output_string.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get0_result.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get0_result_string.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get0_test_string.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get0_user_data.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_default_method.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_input_flags.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_method.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_result_length.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_result_maxsize.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_result_minsize.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_result_string_length.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_get_string_type.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_closer.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_data_destructor.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_data_duplicator.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_ex_data.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_flusher.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_opener.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_prompt_constructor.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_reader.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_get_writer.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_closer.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_data_duplicator.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_ex_data.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_flusher.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_opener.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_prompt_constructor.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_reader.3ssl.gz -> UI_create_method.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_method_set_writer.3ssl.gz -> UI_create_method.3ssl.gz -rw-r--r-- root/root 5634 2022-05-03 17:51 ./usr/share/man/man3/UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_new_method.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_null.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_process.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_set_default_method.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_set_method.3ssl.gz -> UI_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_set_result.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_set_result_ex.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/UI_string_types.3ssl.gz -> UI_STRING.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/USERNOTICE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/USERNOTICE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509V3_EXT_d2i.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509V3_EXT_i2d.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509V3_add1_i2d.3ssl.gz -> X509V3_get_d2i.3ssl.gz -rw-r--r-- root/root 4765 2022-05-03 17:51 ./usr/share/man/man3/X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_cmp.3ssl.gz -> X509_ALGOR_dup.3ssl.gz -rw-r--r-- root/root 2652 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_get0.3ssl.gz -> X509_ALGOR_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_set0.3ssl.gz -> X509_ALGOR_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ALGOR_set_md.3ssl.gz -> X509_ALGOR_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ATTRIBUTE_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ATTRIBUTE_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_ATTRIBUTE_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CERT_AUX_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CERT_AUX_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CINF_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CINF_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_add0_revoked.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_add1_ext_i2d.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_add_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_delete_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_digest.3ssl.gz -> X509_digest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get0_by_cert.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz -rw-r--r-- root/root 3085 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get0_extensions.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get0_lastUpdate.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get0_signature.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_REVOKED.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_ext_by_NID.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_ext_by_OBJ.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_ext_by_critical.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_ext_count.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_ext_d2i.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_issuer.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_signature_nid.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_get_version.3ssl.gz -> X509_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_set_issuer_name.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_set_version.3ssl.gz -> X509_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_sign.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_sign_ctx.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_sort.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_CRL_verify.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_create_by_NID.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_create_by_OBJ.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_get_critical.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_get_data.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_get_object.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_set_critical.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_set_data.3ssl.gz -> X509_EXTENSION_set_object.3ssl.gz -rw-r--r-- root/root 2947 2022-05-03 17:51 ./usr/share/man/man3/X509_EXTENSION_set_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_ctrl_fn.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_file.3ssl.gz -> X509_LOOKUP_hash_dir.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_get_by_alias_fn.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_get_by_fingerprint_fn.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_get_by_issuer_serial_fn.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_get_by_subject_fn.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_get_method_data.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_get_store.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz -rw-r--r-- root/root 3822 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_free.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_ctrl.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_free.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_get_by_alias.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_get_by_fingerprint.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_get_by_issuer_serial.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_get_by_subject.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_init.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_new_item.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_get_shutdown.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz -rw-r--r-- root/root 3895 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_ctrl.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_free.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_get_by_alias.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_get_by_fingerprint.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_get_by_issuer_serial.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_get_by_subject.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_init.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_new_item.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_meth_set_shutdown.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_LOOKUP_set_method_data.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz -rw-r--r-- root/root 2902 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl.gz -> X509_NAME_ENTRY_get_object.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_add_entry.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz -rw-r--r-- root/root 3513 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_delete_entry.3ssl.gz -> X509_NAME_add_entry_by_txt.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_digest.3ssl.gz -> X509_digest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_entry_count.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_free.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 2274 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_get0_der.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_get_entry.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz -rw-r--r-- root/root 3500 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl.gz -> X509_NAME_get_index_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_oneline.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_print.3ssl.gz -> X509_NAME_print_ex.3ssl.gz -rw-r--r-- root/root 3876 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_NAME_print_ex_fp.3ssl.gz -> X509_NAME_print_ex.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_OBJECT_set1_X509.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_OBJECT_set1_X509_CRL.3ssl.gz -> X509_LOOKUP_meth_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_free.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_get.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_get0.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_get0_param.3ssl.gz -> X509_PUBKEY_new.3ssl.gz -rw-r--r-- root/root 3422 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_set.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_PUBKEY_set0_param.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_INFO_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_INFO_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_check_private_key.3ssl.gz -> X509_check_private_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_digest.3ssl.gz -> X509_digest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get0_pubkey.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get0_signature.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get_pubkey.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get_signature_nid.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get_subject_name.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_get_version.3ssl.gz -> X509_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_set_pubkey.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_set_subject_name.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_set_version.3ssl.gz -> X509_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_sign.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_sign_ctx.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REQ_verify.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_add1_ext_i2d.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_add_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_delete_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_dup.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get0_extensions.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get_ext_by_NID.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get_ext_by_OBJ.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get_ext_by_critical.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get_ext_count.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_get_ext_d2i.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl.gz -> X509_CRL_get0_by_serial.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_SIG_INFO_get.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_SIG_INFO_set.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_SIG_free.3ssl.gz -> X509_dup.3ssl.gz -rw-r--r-- root/root 2286 2022-05-03 17:51 ./usr/share/man/man3/X509_SIG_get0.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_SIG_getm.3ssl.gz -> X509_SIG_get0.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_SIG_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_cert_crl_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_check_crl_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_check_issued_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_check_policy_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_check_revocation_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_cleanup.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_cleanup_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_free.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get0_cert.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get0_chain.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get0_param.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get1_chain.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_check_policy.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_check_revocation.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_cleanup.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_crl_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_current_cert.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz -rw-r--r-- root/root 5938 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_error_depth.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_get_crl.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_get_issuer.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_issuer_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_verify.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_init.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz -rw-r--r-- root/root 3845 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set0_crls.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set0_param.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_cert.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_default.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_error.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_verify.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz -rw-r--r-- root/root 4097 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_verify_cb.3ssl.gz -> X509_STORE_CTX_set_verify_cb.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_CTX_verify_fn.3ssl.gz -> X509_STORE_CTX_new.3ssl.gz -rw-r--r-- root/root 3433 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_add_crl.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_free.3ssl.gz -> X509_STORE_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get0_objects.3ssl.gz -> X509_STORE_get0_param.3ssl.gz -rw-r--r-- root/root 2427 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get0_param.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_cert_crl.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_check_crl.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_check_issued.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_check_policy.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_check_revocation.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_cleanup.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_get_crl.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_get_issuer.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_lookup_certs.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_lookup_crls.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_get_verify_cb.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_load_locations.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_lock.3ssl.gz -> X509_STORE_new.3ssl.gz -rw-r--r-- root/root 2404 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set1_param.3ssl.gz -> X509_STORE_get0_param.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_cert_crl.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_check_crl.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_check_issued.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_check_policy.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_check_revocation.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_cleanup.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_default_paths.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_depth.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_flags.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_get_crl.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_get_issuer.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_lookup_certs.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_lookup_crls.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_lookup_crls_cb.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_purpose.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_trust.3ssl.gz -> X509_STORE_add_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_verify.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_verify_cb.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz -rw-r--r-- root/root 4053 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_set_verify_func.3ssl.gz -> X509_STORE_set_verify_cb_func.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_unlock.3ssl.gz -> X509_STORE_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_STORE_up_ref.3ssl.gz -> X509_STORE_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VAL_free.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VAL_new.3ssl.gz -> X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_add0_policy.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_add1_host.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_clear_flags.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get0_peername.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get_auth_level.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get_depth.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get_flags.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get_hostflags.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get_inh_flags.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_get_time.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set1_email.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set1_host.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set1_ip.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set1_ip_asc.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set1_policies.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_auth_level.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_depth.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz -rw-r--r-- root/root 7274 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_hostflags.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_inh_flags.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_purpose.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_time.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_VERIFY_PARAM_set_trust.3ssl.gz -> X509_VERIFY_PARAM_set_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_add1_ext_i2d.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_add_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_chain_up_ref.3ssl.gz -> X509_new.3ssl.gz -rw-r--r-- root/root 2379 2022-05-03 17:51 ./usr/share/man/man3/X509_check_ca.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_check_email.3ssl.gz -> X509_check_host.3ssl.gz -rw-r--r-- root/root 4281 2022-05-03 17:51 ./usr/share/man/man3/X509_check_host.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_check_ip.3ssl.gz -> X509_check_host.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_check_ip_asc.3ssl.gz -> X509_check_host.3ssl.gz -rw-r--r-- root/root 2352 2022-05-03 17:51 ./usr/share/man/man3/X509_check_issued.3ssl.gz -rw-r--r-- root/root 2516 2022-05-03 17:51 ./usr/share/man/man3/X509_check_private_key.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_cmp_current_time.3ssl.gz -> X509_cmp_time.3ssl.gz -rw-r--r-- root/root 2610 2022-05-03 17:51 ./usr/share/man/man3/X509_cmp_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_delete_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz -rw-r--r-- root/root 2560 2022-05-03 17:51 ./usr/share/man/man3/X509_digest.3ssl.gz -rw-r--r-- root/root 4044 2022-05-03 17:51 ./usr/share/man/man3/X509_dup.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_free.3ssl.gz -> X509_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_authority_key_id.3ssl.gz -> X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_extensions.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_notAfter.3ssl.gz -> X509_get0_notBefore.3ssl.gz -rw-r--r-- root/root 2891 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_pubkey.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_serialNumber.3ssl.gz -> X509_get_serialNumber.3ssl.gz -rw-r--r-- root/root 3347 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_subject_key_id.3ssl.gz -> X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_tbs_sigalg.3ssl.gz -> X509_get0_signature.3ssl.gz -rw-r--r-- root/root 2438 2022-05-03 17:51 ./usr/share/man/man3/X509_get0_uids.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_X509_PUBKEY.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ex_new_index.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ext_by_NID.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ext_by_OBJ.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ext_by_critical.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ext_count.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_ext_d2i.3ssl.gz -> X509V3_get_d2i.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_extended_key_usage.3ssl.gz -> X509_get_extension_flags.3ssl.gz -rw-r--r-- root/root 3920 2022-05-03 17:51 ./usr/share/man/man3/X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_issuer_name.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_key_usage.3ssl.gz -> X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_pathlen.3ssl.gz -> X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_proxy_pathlen.3ssl.gz -> X509_get_extension_flags.3ssl.gz -rw-r--r-- root/root 2827 2022-05-03 17:51 ./usr/share/man/man3/X509_get_pubkey.3ssl.gz -rw-r--r-- root/root 2604 2022-05-03 17:51 ./usr/share/man/man3/X509_get_serialNumber.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_signature_info.3ssl.gz -> X509_get0_signature.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_get_signature_nid.3ssl.gz -> X509_get0_signature.3ssl.gz -rw-r--r-- root/root 2758 2022-05-03 17:51 ./usr/share/man/man3/X509_get_subject_name.3ssl.gz -rw-r--r-- root/root 2731 2022-05-03 17:51 ./usr/share/man/man3/X509_get_version.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_getm_notAfter.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_getm_notBefore.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_load_cert_crl_file.3ssl.gz -> X509_LOOKUP_hash_dir.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_load_cert_file.3ssl.gz -> X509_LOOKUP_hash_dir.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_load_crl_file.3ssl.gz -> X509_LOOKUP_hash_dir.3ssl.gz -rw-r--r-- root/root 2827 2022-05-03 17:51 ./usr/share/man/man3/X509_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_pubkey_digest.3ssl.gz -> X509_digest.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set1_notAfter.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set1_notBefore.3ssl.gz -> X509_get0_notBefore.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_ex_data.3ssl.gz -> BIO_get_ex_new_index.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_issuer_name.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_proxy_flag.3ssl.gz -> X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_proxy_pathlen.3ssl.gz -> X509_get_extension_flags.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_pubkey.3ssl.gz -> X509_get_pubkey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_serialNumber.3ssl.gz -> X509_get_serialNumber.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_subject_name.3ssl.gz -> X509_get_subject_name.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_set_version.3ssl.gz -> X509_get_version.3ssl.gz -rw-r--r-- root/root 3108 2022-05-03 17:51 ./usr/share/man/man3/X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_sign_ctx.3ssl.gz -> X509_sign.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_time_adj.3ssl.gz -> X509_cmp_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_time_adj_ex.3ssl.gz -> X509_cmp_time.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_up_ref.3ssl.gz -> X509_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_verify.3ssl.gz -> X509_sign.3ssl.gz -rw-r--r-- root/root 2700 2022-05-03 17:51 ./usr/share/man/man3/X509_verify_cert.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509_verify_cert_error_string.3ssl.gz -> X509_STORE_CTX_get_error.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509v3_add_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509v3_delete_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509v3_get_ext.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz -rw-r--r-- root/root 3519 2022-05-03 17:51 ./usr/share/man/man3/X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509v3_get_ext_by_OBJ.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509v3_get_ext_by_critical.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/X509v3_get_ext_count.3ssl.gz -> X509v3_get_ext_by_NID.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/custom_ext_add_cb.3ssl.gz -> SSL_extension_supported.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/custom_ext_free_cb.3ssl.gz -> SSL_extension_supported.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/custom_ext_parse_cb.3ssl.gz -> SSL_extension_supported.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ADMISSIONS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ADMISSION_SYNTAX.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASIdOrRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASIdentifierChoice.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASIdentifiers.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_INTEGER.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_NULL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_OBJECT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_T61STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_TIME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_TYPE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ASRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_AutoPrivateKey.3ssl.gz -> d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_CMS_ContentInfo.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_CMS_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl.gz -> d2i_X509.3ssl.gz -rw-r--r-- root/root 2343 2022-05-03 17:51 ./usr/share/man/man3/d2i_DHparams.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DHxparams.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DISPLAYTEXT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DIST_POINT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSAPrivateKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSAPublicKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSA_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSA_SIG.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_DSAparams.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ECDSA_SIG.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ECPKParameters.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ECParameters.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ECPrivateKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_EC_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_EDIPARTYNAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ESS_CERT_ID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_GENERAL_NAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_GENERAL_NAMES.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_IPAddressChoice.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_IPAddressFamily.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_IPAddressOrRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_IPAddressRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_NAMING_AUTHORITY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_NOTICEREF.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_CERTID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_CRLID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_REQINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_REQUEST.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_RESPID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_OTHERNAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PBE2PARAM.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PBEPARAM.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PBKDF2PARAM.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS12.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS12_BAGS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS12_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS12_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS7_fp.3ssl.gz -> d2i_X509.3ssl.gz -rw-r--r-- root/root 2781 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl.gz -> d2i_PKCS8PrivateKey_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKCS8_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_POLICYINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_POLICYQUALINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PROFESSION_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PROXY_POLICY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PUBKEY.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PUBKEY_bio.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PUBKEY_fp.3ssl.gz -> X509_PUBKEY_new.3ssl.gz -rw-r--r-- root/root 2856 2022-05-03 17:51 ./usr/share/man/man3/d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PrivateKey_bio.3ssl.gz -> d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PrivateKey_fp.3ssl.gz -> d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_PublicKey.3ssl.gz -> d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSAPrivateKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSAPublicKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSA_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_SCRYPT_PARAMS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_SCT_LIST.3ssl.gz -> d2i_X509.3ssl.gz -rw-r--r-- root/root 2533 2022-05-03 17:51 ./usr/share/man/man3/d2i_SSL_SESSION.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_SXNET.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_SXNETID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_ACCURACY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_REQ.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_REQ_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_REQ_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_RESP.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_RESP_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_RESP_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_TST_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_USERNOTICE.3ssl.gz -> d2i_X509.3ssl.gz -rw-r--r-- root/root 6728 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_ALGOR.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_ALGORS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_AUX.3ssl.gz -> i2d_re_X509_tbs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_CERT_AUX.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_CINF.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_CRL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_CRL_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_CRL_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_CRL_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_EXTENSION.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_NAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_REQ.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_REQ_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_REQ_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_REQ_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_REVOKED.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_SIG.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/d2i_X509_VAL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ADMISSIONS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ADMISSION_SYNTAX.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASIdOrRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASIdentifierChoice.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASIdentifiers.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_INTEGER.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_NULL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_OBJECT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_T61STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_TIME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_TYPE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASN1_bio_stream.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ASRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_CMS_ContentInfo.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_CMS_bio.3ssl.gz -> d2i_X509.3ssl.gz -rw-r--r-- root/root 2403 2022-05-03 17:51 ./usr/share/man/man3/i2d_CMS_bio_stream.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DHparams.3ssl.gz -> d2i_DHparams.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DHxparams.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DISPLAYTEXT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DIST_POINT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSAPrivateKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSAPublicKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSA_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSA_SIG.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_DSAparams.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ECDSA_SIG.3ssl.gz -> ECDSA_SIG_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ECPKParameters.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ECParameters.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ECPrivateKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_EC_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_EDIPARTYNAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ESS_CERT_ID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_GENERAL_NAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_GENERAL_NAMES.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_IPAddressChoice.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_IPAddressFamily.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_IPAddressOrRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_IPAddressRange.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_NAMING_AUTHORITY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_NOTICEREF.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_CERTID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_CRLID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_REQINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_REQUEST.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_RESPID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_OTHERNAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PBE2PARAM.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PBEPARAM.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PBKDF2PARAM.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS12.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS12_BAGS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS12_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS12_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_NDEF.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_bio.3ssl.gz -> d2i_X509.3ssl.gz -rw-r--r-- root/root 2409 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS7_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl.gz -> d2i_PKCS8PrivateKey_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl.gz -> d2i_PKCS8PrivateKey_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl.gz -> d2i_PKCS8PrivateKey_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl.gz -> d2i_PKCS8PrivateKey_bio.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKCS8_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_POLICYINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_POLICYQUALINFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PROFESSION_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PROXY_POLICY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PUBKEY.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PUBKEY_bio.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PUBKEY_fp.3ssl.gz -> X509_PUBKEY_new.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PrivateKey.3ssl.gz -> d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_PublicKey.3ssl.gz -> d2i_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSAPrivateKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSAPublicKey.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSA_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_SCRYPT_PARAMS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_SCT_LIST.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_SSL_SESSION.3ssl.gz -> d2i_SSL_SESSION.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_SXNET.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_SXNETID.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_ACCURACY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_REQ.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_REQ_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_REQ_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_RESP.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_RESP_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_RESP_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_TST_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_USERNOTICE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_ALGOR.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_ALGORS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_AUX.3ssl.gz -> i2d_re_X509_tbs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_CERT_AUX.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_CINF.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_CRL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_CRL_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_CRL_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_CRL_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_EXTENSION.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_NAME.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_PUBKEY.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_REQ.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_REQ_INFO.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_REQ_bio.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_REQ_fp.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_REVOKED.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_SIG.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_X509_VAL.3ssl.gz -> d2i_X509.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl.gz -> i2d_re_X509_tbs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl.gz -> i2d_re_X509_tbs.3ssl.gz -rw-r--r-- root/root 3047 2022-05-03 17:51 ./usr/share/man/man3/i2d_re_X509_tbs.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2o_SCT.3ssl.gz -> o2i_SCT_LIST.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2o_SCT_LIST.3ssl.gz -> o2i_SCT_LIST.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/i2t_ASN1_OBJECT.3ssl.gz -> OBJ_nid2obj.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_delete.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_doall.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_doall_arg.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_error.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_free.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_insert.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_new.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/lh_TYPE_retrieve.3ssl.gz -> OPENSSL_LH_COMPFUNC.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/o2i_SCT.3ssl.gz -> o2i_SCT_LIST.3ssl.gz -rw-r--r-- root/root 2431 2022-05-03 17:51 ./usr/share/man/man3/o2i_SCT_LIST.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/pem_password_cb.3ssl.gz -> PEM_read_bio_PrivateKey.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_deep_copy.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_delete.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_delete_ptr.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_dup.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_find.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_find_ex.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_free.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_insert.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_is_sorted.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_new.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_new_null.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_new_reserve.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_num.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_pop.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_pop_free.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_push.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_reserve.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_set.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_shift.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_sort.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_unshift.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_value.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/sk_TYPE_zero.3ssl.gz -> DEFINE_STACK_OF.3ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man3/ssl_ct_validation_cb.3ssl.gz -> SSL_CTX_set_ct_validation_callback.3ssl.gz libssl1.1-udeb_1.1.1-1ubuntu2.1~18.04.17_amd64.udeb --------------------------------------------------- new Debian package, version 2.0. size 191484 bytes: control archive=516 bytes. 480 bytes, 14 lines control Package: libssl1.1-udeb Source: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 580 Depends: libc6-udeb (>= 2.27), libcrypto1.1-udeb (>= 1.1.1) Section: debian-installer Priority: optional Description: ssl shared library - udeb libssl shared library. . Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2022-05-03 17:51 ./ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ -rw-r--r-- root/root 577184 2022-05-03 17:51 ./usr/lib/libssl.so.1.1 drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ssl/ -rw-r--r-- root/root 10998 2022-05-03 17:51 ./usr/lib/ssl/openssl.cnf libssl1.1_1.1.1-1ubuntu2.1~18.04.17_amd64.deb --------------------------------------------- new Debian package, version 2.0. size 1302460 bytes: control archive=40156 bytes. 875 bytes, 19 lines control 609 bytes, 8 lines md5sums 7855 bytes, 226 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 159 bytes, 4 lines shlibs 200918 bytes, 4880 lines symbols 47340 bytes, 384 lines templates 74 bytes, 2 lines triggers Package: libssl1.1 Source: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 3935 Depends: libc6 (>= 2.25), debconf (>= 0.5) | debconf-2.0 Breaks: isync (<= 1.3.0-1build1), python-boto (<= 2.44.0-1ubuntu2), python-httplib2 (<= 0.9.2+dfsg-1), python-imaplib2 (<= 2.57-1), python3-boto (<= 2.44.0-1ubuntu2), python3-imaplib2 (<= 2.57-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - shared libraries This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2022-05-03 17:51 ./ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/engines-1.1/ -rw-r--r-- root/root 18696 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/engines-1.1/afalg.so -rw-r--r-- root/root 5688 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/engines-1.1/capi.so -rw-r--r-- root/root 9792 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/engines-1.1/padlock.so -rw-r--r-- root/root 2917216 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 -rw-r--r-- root/root 577312 2022-05-03 17:51 ./usr/lib/x86_64-linux-gnu/libssl.so.1.1 drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/libssl1.1/ -rw-r--r-- root/root 233 2018-09-17 12:13 ./usr/share/doc/libssl1.1/NEWS.Debian.gz -rw-r--r-- root/root 2600 2022-05-03 17:51 ./usr/share/doc/libssl1.1/changelog.Debian.gz -rw-r--r-- root/root 6548 2018-09-17 12:13 ./usr/share/doc/libssl1.1/copyright openssl_1.1.1-1ubuntu2.1~18.04.17_amd64.deb ------------------------------------------- new Debian package, version 2.0. size 613900 bytes: control archive=3164 bytes. 21 bytes, 1 lines conffiles 1006 bytes, 25 lines control 5762 bytes, 85 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 1.1.1-1ubuntu2.1~18.04.17 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1223 Depends: libc6 (>= 2.15), libssl1.1 (>= 1.1.1) Suggests: ca-certificates Section: utils Priority: optional Multi-Arch: foreign Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - cryptographic utility This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2022-05-03 17:51 ./ drwxr-xr-x root/root 0 2022-05-03 17:51 ./etc/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./etc/ssl/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./etc/ssl/certs/ -rw-r--r-- root/root 10998 2022-05-03 17:51 ./etc/ssl/openssl.cnf drwx------ root/root 0 2022-05-03 17:51 ./etc/ssl/private/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/bin/ -rwxr-xr-x root/root 6885 2022-05-03 17:51 ./usr/bin/c_rehash -rwxr-xr-x root/root 723944 2022-05-03 17:51 ./usr/bin/openssl drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ssl/ lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/lib/ssl/certs -> /etc/ssl/certs drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 7597 2022-05-03 17:51 ./usr/lib/ssl/misc/CA.pl lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/lib/ssl/misc/tsget -> tsget.pl -rwxr-xr-x root/root 6574 2022-05-03 17:51 ./usr/lib/ssl/misc/tsget.pl lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/lib/ssl/private -> /etc/ssl/private drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/openssl/ -rw-r--r-- root/root 84 2018-09-11 12:48 ./usr/share/doc/openssl/FAQ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/doc/openssl/HOWTO/ -rw-r--r-- root/root 1959 2018-09-11 12:48 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz -rw-r--r-- root/root 3653 2018-09-11 12:48 ./usr/share/doc/openssl/HOWTO/keys.txt -rw-r--r-- root/root 4513 2018-09-11 12:48 ./usr/share/doc/openssl/HOWTO/proxy_certificates.txt.gz -rw-r--r-- root/root 252 2018-09-17 12:13 ./usr/share/doc/openssl/NEWS.Debian.gz -rw-r--r-- root/root 12507 2018-09-11 12:48 ./usr/share/doc/openssl/NEWS.gz -rw-r--r-- root/root 3157 2018-09-11 12:48 ./usr/share/doc/openssl/README -rw-r--r-- root/root 2122 2018-09-17 12:13 ./usr/share/doc/openssl/README.Debian -rw-r--r-- root/root 6030 2018-09-11 12:48 ./usr/share/doc/openssl/README.ENGINE.gz -rw-r--r-- root/root 1385 2018-09-17 12:13 ./usr/share/doc/openssl/README.optimization lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl1.1/changelog.Debian.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/doc/openssl/changelog.gz -> ../libssl1.1/changelog.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/doc/openssl/copyright -> ../libssl1.1/copyright -rw-r--r-- root/root 1058 2018-09-11 12:48 ./usr/share/doc/openssl/fingerprints.txt drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 160 2018-09-17 12:13 ./usr/share/lintian/overrides/openssl drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/man/man1/ -rw-r--r-- root/root 4509 2022-05-03 17:51 ./usr/share/man/man1/CA.pl.1ssl.gz -rw-r--r-- root/root 4574 2022-05-03 17:51 ./usr/share/man/man1/asn1parse.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/c_rehash.1ssl.gz -> rehash.1ssl.gz -rw-r--r-- root/root 10921 2022-05-03 17:51 ./usr/share/man/man1/ca.1ssl.gz -rw-r--r-- root/root 9379 2022-05-03 17:51 ./usr/share/man/man1/ciphers.1ssl.gz -rw-r--r-- root/root 10040 2022-05-03 17:51 ./usr/share/man/man1/cms.1ssl.gz -rw-r--r-- root/root 3048 2022-05-03 17:51 ./usr/share/man/man1/crl.1ssl.gz -rw-r--r-- root/root 2918 2022-05-03 17:51 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -rw-r--r-- root/root 4570 2022-05-03 17:51 ./usr/share/man/man1/dgst.1ssl.gz -rw-r--r-- root/root 3726 2022-05-03 17:51 ./usr/share/man/man1/dhparam.1ssl.gz -rw-r--r-- root/root 3759 2022-05-03 17:51 ./usr/share/man/man1/dsa.1ssl.gz -rw-r--r-- root/root 3240 2022-05-03 17:51 ./usr/share/man/man1/dsaparam.1ssl.gz -rw-r--r-- root/root 4105 2022-05-03 17:51 ./usr/share/man/man1/ec.1ssl.gz -rw-r--r-- root/root 3845 2022-05-03 17:51 ./usr/share/man/man1/ecparam.1ssl.gz -rw-r--r-- root/root 6402 2022-05-03 17:51 ./usr/share/man/man1/enc.1ssl.gz -rw-r--r-- root/root 3004 2022-05-03 17:51 ./usr/share/man/man1/engine.1ssl.gz -rw-r--r-- root/root 2273 2022-05-03 17:51 ./usr/share/man/man1/errstr.1ssl.gz -rw-r--r-- root/root 2928 2022-05-03 17:51 ./usr/share/man/man1/gendsa.1ssl.gz -rw-r--r-- root/root 5109 2022-05-03 17:51 ./usr/share/man/man1/genpkey.1ssl.gz -rw-r--r-- root/root 3436 2022-05-03 17:51 ./usr/share/man/man1/genrsa.1ssl.gz -rw-r--r-- root/root 2567 2022-05-03 17:51 ./usr/share/man/man1/list.1ssl.gz -rw-r--r-- root/root 2650 2022-05-03 17:51 ./usr/share/man/man1/nseq.1ssl.gz -rw-r--r-- root/root 7740 2022-05-03 17:51 ./usr/share/man/man1/ocsp.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz -> asn1parse.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-c_rehash.1ssl.gz -> rehash.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-ca.1ssl.gz -> ca.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-ciphers.1ssl.gz -> ciphers.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-cms.1ssl.gz -> cms.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-crl.1ssl.gz -> crl.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz -> crl2pkcs7.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-dgst.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-dhparam.1ssl.gz -> dhparam.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-dsa.1ssl.gz -> dsa.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz -> dsaparam.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-ec.1ssl.gz -> ec.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-ecparam.1ssl.gz -> ecparam.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-enc.1ssl.gz -> enc.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-engine.1ssl.gz -> engine.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-errstr.1ssl.gz -> errstr.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-gendsa.1ssl.gz -> gendsa.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-genpkey.1ssl.gz -> genpkey.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-genrsa.1ssl.gz -> genrsa.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-list.1ssl.gz -> list.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-nseq.1ssl.gz -> nseq.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-ocsp.1ssl.gz -> ocsp.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-passwd.1ssl.gz -> passwd.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz -> pkcs12.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz -> pkcs7.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz -> pkcs8.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-pkey.1ssl.gz -> pkey.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz -> pkeyparam.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz -> pkeyutl.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-prime.1ssl.gz -> prime.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-rand.1ssl.gz -> rand.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-rehash.1ssl.gz -> rehash.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-req.1ssl.gz -> req.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-rsa.1ssl.gz -> rsa.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-rsautl.1ssl.gz -> rsautl.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-s_client.1ssl.gz -> s_client.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-s_server.1ssl.gz -> s_server.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-s_time.1ssl.gz -> s_time.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-sess_id.1ssl.gz -> sess_id.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-smime.1ssl.gz -> smime.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-speed.1ssl.gz -> speed.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-spkac.1ssl.gz -> spkac.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-srp.1ssl.gz -> srp.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-storeutl.1ssl.gz -> storeutl.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-ts.1ssl.gz -> ts.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-tsget.1ssl.gz -> tsget.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-verify.1ssl.gz -> verify.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-version.1ssl.gz -> version.1ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man1/openssl-x509.1ssl.gz -> x509.1ssl.gz -rw-r--r-- root/root 6325 2022-05-03 17:51 ./usr/share/man/man1/openssl.1ssl.gz -rw-r--r-- root/root 3053 2022-05-03 17:51 ./usr/share/man/man1/passwd.1ssl.gz -rw-r--r-- root/root 6243 2022-05-03 17:51 ./usr/share/man/man1/pkcs12.1ssl.gz -rw-r--r-- root/root 2994 2022-05-03 17:51 ./usr/share/man/man1/pkcs7.1ssl.gz -rw-r--r-- root/root 5495 2022-05-03 17:51 ./usr/share/man/man1/pkcs8.1ssl.gz -rw-r--r-- root/root 3395 2022-05-03 17:51 ./usr/share/man/man1/pkey.1ssl.gz -rw-r--r-- root/root 2665 2022-05-03 17:51 ./usr/share/man/man1/pkeyparam.1ssl.gz -rw-r--r-- root/root 5650 2022-05-03 17:51 ./usr/share/man/man1/pkeyutl.1ssl.gz -rw-r--r-- root/root 2360 2022-05-03 17:51 ./usr/share/man/man1/prime.1ssl.gz -rw-r--r-- root/root 2580 2022-05-03 17:51 ./usr/share/man/man1/rand.1ssl.gz -rw-r--r-- root/root 3745 2022-05-03 17:51 ./usr/share/man/man1/rehash.1ssl.gz -rw-r--r-- root/root 10046 2022-05-03 17:51 ./usr/share/man/man1/req.1ssl.gz -rw-r--r-- root/root 4181 2022-05-03 17:51 ./usr/share/man/man1/rsa.1ssl.gz -rw-r--r-- root/root 4097 2022-05-03 17:51 ./usr/share/man/man1/rsautl.1ssl.gz -rw-r--r-- root/root 11835 2022-05-03 17:51 ./usr/share/man/man1/s_client.1ssl.gz -rw-r--r-- root/root 10539 2022-05-03 17:51 ./usr/share/man/man1/s_server.1ssl.gz -rw-r--r-- root/root 4699 2022-05-03 17:51 ./usr/share/man/man1/s_time.1ssl.gz -rw-r--r-- root/root 3683 2022-05-03 17:51 ./usr/share/man/man1/sess_id.1ssl.gz -rw-r--r-- root/root 7767 2022-05-03 17:51 ./usr/share/man/man1/smime.1ssl.gz -rw-r--r-- root/root 3086 2022-05-03 17:51 ./usr/share/man/man1/speed.1ssl.gz -rw-r--r-- root/root 3643 2022-05-03 17:51 ./usr/share/man/man1/spkac.1ssl.gz -rw-r--r-- root/root 2576 2022-05-03 17:51 ./usr/share/man/man1/srp.1ssl.gz -rw-r--r-- root/root 3065 2022-05-03 17:51 ./usr/share/man/man1/storeutl.1ssl.gz -rw-r--r-- root/root 8623 2022-05-03 17:51 ./usr/share/man/man1/ts.1ssl.gz -rw-r--r-- root/root 4209 2022-05-03 17:51 ./usr/share/man/man1/tsget.1ssl.gz -rw-r--r-- root/root 9882 2022-05-03 17:51 ./usr/share/man/man1/verify.1ssl.gz -rw-r--r-- root/root 2331 2022-05-03 17:51 ./usr/share/man/man1/version.1ssl.gz -rw-r--r-- root/root 11462 2022-05-03 17:51 ./usr/share/man/man1/x509.1ssl.gz drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/man/man5/ -rw-r--r-- root/root 7161 2022-05-03 17:51 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 8143 2022-05-03 17:51 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2022-05-03 17:51 ./usr/share/man/man7/ -rw-r--r-- root/root 3093 2022-05-03 17:51 ./usr/share/man/man7/Ed25519.7ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man7/Ed448.7ssl.gz -> Ed25519.7ssl.gz -rw-r--r-- root/root 3188 2022-05-03 17:51 ./usr/share/man/man7/RAND.7ssl.gz -rw-r--r-- root/root 5991 2022-05-03 17:51 ./usr/share/man/man7/RAND_DRBG.7ssl.gz -rw-r--r-- root/root 2640 2022-05-03 17:51 ./usr/share/man/man7/RSA-PSS.7ssl.gz -rw-r--r-- root/root 2924 2022-05-03 17:51 ./usr/share/man/man7/SM2.7ssl.gz -rw-r--r-- root/root 2686 2022-05-03 17:51 ./usr/share/man/man7/X25519.7ssl.gz lrwxrwxrwx root/root 0 2022-05-03 17:51 ./usr/share/man/man7/X448.7ssl.gz -> X25519.7ssl.gz -rw-r--r-- root/root 3041 2022-05-03 17:51 ./usr/share/man/man7/bio.7ssl.gz -rw-r--r-- root/root 2686 2022-05-03 17:51 ./usr/share/man/man7/crypto.7ssl.gz -rw-r--r-- root/root 2504 2022-05-03 17:51 ./usr/share/man/man7/ct.7ssl.gz -rw-r--r-- root/root 3836 2022-05-03 17:51 ./usr/share/man/man7/des_modes.7ssl.gz -rw-r--r-- root/root 3456 2022-05-03 17:51 ./usr/share/man/man7/evp.7ssl.gz -rw-r--r-- root/root 2866 2022-05-03 17:51 ./usr/share/man/man7/ossl_store-file.7ssl.gz -rw-r--r-- root/root 2945 2022-05-03 17:51 ./usr/share/man/man7/ossl_store.7ssl.gz -rw-r--r-- root/root 4791 2022-05-03 17:51 ./usr/share/man/man7/passphrase-encoding.7ssl.gz -rw-r--r-- root/root 3453 2022-05-03 17:51 ./usr/share/man/man7/scrypt.7ssl.gz -rw-r--r-- root/root 9613 2022-05-03 17:51 ./usr/share/man/man7/ssl.7ssl.gz -rw-r--r-- root/root 2729 2022-05-03 17:51 ./usr/share/man/man7/x509.7ssl.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 1684080 Build-Time: 453 Distribution: bionic Host Architecture: amd64 Install-Time: 9 Job: openssl_1.1.1-1ubuntu2.1~18.04.17.dsc Machine Architecture: amd64 Package: openssl Package-Time: 465 Source-Version: 1.1.1-1ubuntu2.1~18.04.17 Space: 1684080 Status: successful Version: 1.1.1-1ubuntu2.1~18.04.17 -------------------------------------------------------------------------------- Finished at 2022-05-03T20:50:53Z Build needed 00:07:45, 1684080k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=bionic --arch=amd64 PACKAGEBUILD-23606725 Scanning for processes to kill in build PACKAGEBUILD-23606725